ghsa-4r7r-87cf-rc4r
Vulnerability from github
Published
2022-05-14 00:58
Modified
2022-05-14 00:58
Severity ?
Details
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.
{ "affected": [], "aliases": [ "CVE-2019-9213" ], "database_specific": { "cwe_ids": [ "CWE-476" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-03-05T22:29:00Z", "severity": "MODERATE" }, "details": "In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.", "id": "GHSA-4r7r-87cf-rc4r", "modified": "2022-05-14T00:58:07Z", "published": "2022-05-14T00:58:07Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9213" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "type": "WEB", "url": "https://www.exploit-db.com/exploits/46502" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3933-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3933-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3932-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3931-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3931-1" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3930-2" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3930-1" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105" }, { "type": "WEB", "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1792" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1480" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:1479" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:0831" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/107296" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.