Vulnerability CVE-2019-9213


Published: 2019-03-05   Modified: 2019-03-06

Description:
In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Reliable Datagram Sockets (RDS) rds_atomic_free_op Privilege Escalation
Brendan Coles
23.01.2020
Med.
Reliable Datagram Sockets (RDS) rds_atomic_free_op NULL pointer dereference Privilege Esca
Mohamed
27.01.2020

Type:

CWE-476

(NULL Pointer Dereference)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.9/10
6.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Redhat -> Enterprise linux 
Opensuse -> LEAP 
Linux -> Linux kernel 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html
http://www.securityfocus.com/bid/107296
https://access.redhat.com/errata/RHSA-2019:0831
https://access.redhat.com/errata/RHSA-2019:1479
https://access.redhat.com/errata/RHSA-2019:1480
https://bugs.chromium.org/p/project-zero/issues/detail?id=1792
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162
https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html
https://usn.ubuntu.com/3930-1/
https://usn.ubuntu.com/3930-2/
https://usn.ubuntu.com/3931-1/
https://usn.ubuntu.com/3931-2/
https://usn.ubuntu.com/3932-1/
https://usn.ubuntu.com/3932-2/
https://usn.ubuntu.com/3933-1/
https://usn.ubuntu.com/3933-2/
https://www.exploit-db.com/exploits/46502/

Copyright 2024, cxsecurity.com

 

Back to Top