In the Linux kernel before 5.1.7, a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g., UDP and ICMP). When such traffic is sent to multiple destination IP addresses, it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00025.html cve-icon cve-icon
http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html cve-icon cve-icon
http://www.securityfocus.com/bid/109092 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3517 cve-icon cve-icon
https://arxiv.org/pdf/1906.10478.pdf cve-icon cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.8 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.7 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=355b98553789b646ed97ad801a619ff898471b92 cve-icon cve-icon
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df453700e8d81b1bdafdf684365ee2b9431fb702 cve-icon cve-icon
https://github.com/torvalds/linux/commit/355b98553789b646ed97ad801a619ff898471b92 cve-icon cve-icon
https://github.com/torvalds/linux/commit/55f0fc7a02de8f12757f4937143d8d5091b2e40b cve-icon cve-icon
https://github.com/torvalds/linux/commit/df453700e8d81b1bdafdf684365ee2b9431fb702 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/08/msg00016.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/08/msg00017.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-10638 cve-icon
https://seclists.org/bugtraq/2019/Aug/13 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Aug/18 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/11 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20190806-0001/ cve-icon cve-icon
https://usn.ubuntu.com/4114-1/ cve-icon cve-icon
https://usn.ubuntu.com/4115-1/ cve-icon cve-icon
https://usn.ubuntu.com/4116-1/ cve-icon cve-icon
https://usn.ubuntu.com/4117-1/ cve-icon cve-icon
https://usn.ubuntu.com/4118-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-10638 cve-icon
https://www.debian.org/security/2019/dsa-4495 cve-icon cve-icon
https://www.debian.org/security/2019/dsa-4497 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpuApr2021.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-05T22:07:13

Updated: 2024-08-04T22:31:59.920Z

Reserved: 2019-03-29T00:00:00

Link: CVE-2019-10638

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-05T23:15:10.367

Modified: 2021-06-14T18:15:15.313

Link: CVE-2019-10638

cve-icon Redhat

Severity : Low

Publid Date: 2019-07-15T00:00:00Z

Links: CVE-2019-10638 - Bugzilla