Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2019-15292: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2019-15292: SUSE Linux Security Advisory

Severity
10
CVSS
(AV:N/AC:L/Au:N/C:C/I:C/A:C)
Published
08/21/2019
Created
09/24/2019
Added
09/21/2019
Modified
04/21/2023

Description

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.

Solution(s)

  • suse-upgrade-cluster-md-kmp-default
  • suse-upgrade-dlm-kmp-default
  • suse-upgrade-gfs2-kmp-default
  • suse-upgrade-kernel-azure-base
  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-default-extra
  • suse-upgrade-kernel-default-man
  • suse-upgrade-kernel-devel-azure
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-obs-build
  • suse-upgrade-kernel-source-azure
  • suse-upgrade-ocfs2-kmp-default

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;