In the Linux kernel, a certain net/ipv4/tcp_output.c change, which was properly incorporated into 4.16.12, was incorrectly backported to the earlier longterm kernels, introducing a new vulnerability that was potentially more severe than the issue that was intended to be fixed by backporting. Specifically, by adding to a write queue between disconnection and re-connection, a local attacker can trigger multiple use-after-free conditions. This can result in a kernel crash, or potentially in privilege escalation. NOTE: this affects (for example) Linux distributions that use 4.9.x longterm kernels before 4.9.190 or 4.14.x longterm kernels before 4.14.139.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-20T07:25:56

Updated: 2024-08-05T00:42:04.024Z

Reserved: 2019-08-20T00:00:00

Link: CVE-2019-15239

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-08-20T08:15:11.717

Modified: 2023-11-07T03:05:27.200

Link: CVE-2019-15239

cve-icon Redhat

Severity : Important

Publid Date: 2019-08-20T00:00:00Z

Links: CVE-2019-15239 - Bugzilla