Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2019-19447: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alma Linux: CVE-2019-19447: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
12/08/2019
Created
05/05/2022
Added
05/04/2022
Modified
09/15/2022

Description

In the Linux kernel 5.0.21, mounting a crafted ext4 filesystem image, performing some operations, and unmounting can lead to a use-after-free in ext4_put_super in fs/ext4/super.c, related to dump_orphan_list in fs/ext4/super.c.

Solution(s)

  • alma-upgrade-kernel-tools-libs-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;