Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-20795

Published: 9 May 2020

iproute2 before 5.1.0 has a use-after-free in get_netnsid_from_name in ip/ipnetns.c. NOTE: security relevance may be limited to certain uses of setuid that, although not a default, are sometimes a configuration option offered to end users. Even when setuid is used, other factors (such as C library configuration) may block exploitability.

Notes

AuthorNote
leosilva
vulnerability introduced in v4.15.0

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
iproute2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-2ubuntu1.1)
eoan Not vulnerable
(5.2.0-1ubuntu2)
focal Not vulnerable

trusty Not vulnerable
(code not present)
upstream
Released (5.2.0-1)
xenial Not vulnerable
(code not present)

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H