Use-after-free vulnerability in Linux kernel prior to 4.9.190 and 4.14.139

Use-after-free vulnerability in Linux kernel prior to 4.9.190 and 4.14.139

CVE-2019-15239 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.