Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-11487: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-11487: SUSE Linux Security Advisory

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
04/23/2019
Created
06/20/2019
Added
06/18/2019
Modified
02/04/2022

Description

The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.

Solution(s)

  • suse-upgrade-kernel-azure-base
  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-default-extra
  • suse-upgrade-kernel-default-man
  • suse-upgrade-kernel-devel-azure
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-ec2
  • suse-upgrade-kernel-ec2-devel
  • suse-upgrade-kernel-ec2-extra
  • suse-upgrade-kernel-obs-build
  • suse-upgrade-kernel-source-azure
  • suse-upgrade-kgraft-patch-3_12_61-52_136-default
  • suse-upgrade-kgraft-patch-3_12_61-52_136-xen
  • suse-upgrade-kgraft-patch-3_12_61-52_141-default
  • suse-upgrade-kgraft-patch-3_12_61-52_141-xen
  • suse-upgrade-kgraft-patch-3_12_61-52_146-default
  • suse-upgrade-kgraft-patch-3_12_61-52_146-xen
  • suse-upgrade-kgraft-patch-3_12_61-52_149-default
  • suse-upgrade-kgraft-patch-3_12_61-52_149-xen

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;