vulnerability
Alma Linux: CVE-2019-19767: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
4 | (AV:N/AC:M/Au:N/C:N/I:N/A:P) | Dec 12, 2019 | May 4, 2022 | Sep 15, 2022 |
Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
Dec 12, 2019
Added
May 4, 2022
Modified
Sep 15, 2022
Description
The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.
Solution
alma-upgrade-kernel-tools-libs-devel

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.