vulnerability
SUSE: CVE-2019-11487: SUSE Linux Security Advisory
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
7 | (AV:L/AC:L/Au:N/C:C/I:C/A:C) | Apr 23, 2019 | Jun 18, 2019 | Feb 4, 2022 |
Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
Apr 23, 2019
Added
Jun 18, 2019
Modified
Feb 4, 2022
Description
The Linux kernel before 5.1-rc5 allows page->_refcount reference count overflow, with resultant use-after-free issues, if about 140 GiB of RAM exists. This is related to fs/fuse/dev.c, fs/pipe.c, fs/splice.c, include/linux/mm.h, include/linux/pipe_fs_i.h, kernel/trace/trace.c, mm/gup.c, and mm/hugetlb.c. It can occur with FUSE requests.
Solution(s)
suse-upgrade-kernel-azure-basesuse-upgrade-kernel-defaultsuse-upgrade-kernel-default-extrasuse-upgrade-kernel-default-mansuse-upgrade-kernel-devel-azuresuse-upgrade-kernel-docssuse-upgrade-kernel-ec2suse-upgrade-kernel-ec2-develsuse-upgrade-kernel-ec2-extrasuse-upgrade-kernel-obs-buildsuse-upgrade-kernel-source-azuresuse-upgrade-kgraft-patch-3_12_61-52_136-defaultsuse-upgrade-kgraft-patch-3_12_61-52_136-xensuse-upgrade-kgraft-patch-3_12_61-52_141-defaultsuse-upgrade-kgraft-patch-3_12_61-52_141-xensuse-upgrade-kgraft-patch-3_12_61-52_146-defaultsuse-upgrade-kgraft-patch-3_12_61-52_146-xensuse-upgrade-kgraft-patch-3_12_61-52_149-defaultsuse-upgrade-kgraft-patch-3_12_61-52_149-xen
References
- SUSE-SUSE-SU-2019:1529-1
- SUSE-SUSE-SU-2019:1530-1
- SUSE-SUSE-SU-2019:1535-1
- SUSE-SUSE-SU-2019:1536-1
- SUSE-SUSE-SU-2019:1550-1
- SUSE-SUSE-SU-2019:1581-1
- SUSE-SUSE-SU-2019:1588-1
- SUSE-SUSE-SU-2019:1668-1
- SUSE-SUSE-SU-2019:1671-1
- SUSE-SUSE-SU-2019:1674-1
- SUSE-SUSE-SU-2019:1767-1
- SUSE-SUSE-SU-2019:1768-1
- SUSE-SUSE-SU-2019:1823-1
- SUSE-SUSE-SU-2019:1823-2
- SUSE-SUSE-SU-2019:1852-1
- SUSE-SUSE-SU-2019:1870-1
- SUSE-SUSE-SU-2019:2430-1
- SUSE-SUSE-SU-2019:2821-1
- UBUNTU-USN-4069-1
- UBUNTU-USN-4069-2
- UBUNTU-USN-4115-1
- UBUNTU-USN-4115-2
- UBUNTU-USN-4118-1
- UBUNTU-USN-4145-1
- NVD-CVE-2019-11487

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.