Rapid7 Vulnerability & Exploit Database

Alma Linux: CVE-2019-19767: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Alma Linux: CVE-2019-19767: Moderate: kernel security, bug fix, and enhancement update (ALSA-2020-4431)

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:N/A:P)
Published
12/12/2019
Created
05/05/2022
Added
05/04/2022
Modified
09/15/2022

Description

The Linux kernel before 5.4.2 mishandles ext4_expand_extra_isize, as demonstrated by use-after-free errors in __ext4_expand_extra_isize and ext4_xattr_set_entry, related to fs/ext4/inode.c and fs/ext4/super.c, aka CID-4ea99936a163.

Solution(s)

  • alma-upgrade-kernel-tools-libs-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;