ALT-PU-2019-1307-1
Package kernel-image-std-def updated to version 4.14.103-alt1 for branch sisyphus in task 222824.
Closed vulnerabilities
Published: 2019-02-17
BDU:2019-02363
Уязвимость функции af_alg_release ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код в режиме ядра
Severity: HIGH (7.8)
Vector: AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
Published: 2019-02-18
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2019-8912
In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
Severity: HIGH (7.8)
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912
- openSUSE-SU-2019:1193
- http://patchwork.ozlabs.org/patch/1042902/
- 107063
- RHSA-2020:0174
- USN-3930-1
- USN-3930-2
- USN-3931-1
- USN-3931-2
- openSUSE-SU-2019:1193
- USN-3931-2
- USN-3931-1
- USN-3930-2
- USN-3930-1
- RHSA-2020:0174
- 107063
- http://patchwork.ozlabs.org/patch/1042902/