Vulnerability Details : CVE-2019-3896
A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
Vulnerability category: Memory CorruptionGain privilegeDenial of service
Products affected by CVE-2019-3896
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
Threat overview for CVE-2019-3896
Top countries where our scanners detected CVE-2019-3896
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2019-3896 5,350
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-3896!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-3896
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-3896
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.2
|
HIGH | AV:L/AC:L/Au:N/C:C/I:C/A:C |
3.9
|
10.0
|
NIST | |
7.8
|
HIGH | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.8
|
5.9
|
NIST | |
7.0
|
HIGH | CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H |
1.0
|
5.9
|
Red Hat, Inc. |
CWE ids for CVE-2019-3896
-
The product calls free() twice on the same memory address, potentially leading to modification of unexpected memory locations.Assigned by: nvd@nist.gov (Secondary)
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: secalert@redhat.com (Primary)
References for CVE-2019-3896
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3896
1694812 – (CVE-2019-3896) CVE-2019-3896 kernel: Double free in lib/idr.cIssue Tracking;Third Party Advisory
-
https://support.f5.com/csp/article/K04327111
-
http://www.securityfocus.com/bid/108814
Linux kernel CVE-2019-3896 Local Privilege Escalation VulnerabilityThird Party Advisory;VDB Entry
-
https://security.netapp.com/advisory/ntap-20190710-0002/
June 2019 Linux Kernel Vulnerabilities in NetApp Products | NetApp Product Security
Jump to