Rapid7 Vulnerability & Exploit Database

CentOS Linux: CVE-2019-15239: Important: kernel-rt security and bug fix update (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

CentOS Linux: CVE-2019-15239: Important: kernel-rt security and bug fix update (Multiple Advisories)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
08/20/2019
Created
11/28/2019
Added
11/27/2019
Modified
05/25/2023

Description

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139.

Solution(s)

  • centos-upgrade-kernel
  • centos-upgrade-kernel-rt
  • centos-upgrade-kpatch-patch-3_10_0-1062
  • centos-upgrade-kpatch-patch-3_10_0-1062-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1062_1_1
  • centos-upgrade-kpatch-patch-3_10_0-1062_1_1-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1062_1_2
  • centos-upgrade-kpatch-patch-3_10_0-1062_1_2-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1062_4_1
  • centos-upgrade-kpatch-patch-3_10_0-1062_4_1-debuginfo
  • centos-upgrade-kpatch-patch-3_10_0-1062_4_2
  • centos-upgrade-kpatch-patch-3_10_0-1062_4_3

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;