NewsSecurity Vulnerabilities

Linux Kernel rds_tcp_kill_sock Function Race Condition Vulnerability [CVE-2019-11815]

CVE Number – CVE-2019-11815

A vulnerability in the Linux Kernel could allow an unauthenticated, remote attacker to compromise a targeted system completely. The vulnerability is due to a race condition in the rds_tcp_kill_sock function, as defined in the net/rds/tcp.c source code file of the affected software. An attacker could exploit this vulnerability by sending TCP packets that submit malicious input to a targeted system. A successful exploit could cause a use-after-free condition, which could result in a complete system compromise.Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available.Kernel.org has confirmed the vulnerability and released software updates.

Analysis

  • To exploit this vulnerability, an attacker must send TCP packets that submit malicious input to the targeted system, making exploitation more difficult in environments that restrict network access from untrusted sources.

Safeguards

  • Administrators are advised to apply the appropriate updates.Administrators are advised to allow only trusted users to have network access.Administrators are advised to run both firewall and antivirus applications to minimize the potential of inbound and outbound threats.Administrators may consider using IP-based access control lists (ACLs) to allow only trusted systems to access the affected systems.Administrators can help protect affected systems from external attacks by using a solid firewall strategy.Administrators are advised to monitor affected systems.

Vendor Announcements

Fixed Software

Duncan

Duncan is a technology professional with over 20 years experience of working in various IT roles. He has a interest in cyber security, and has a wide range of other skills in radio, electronics and telecommunications.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.