Stories
Slash Boxes
Comments

SoylentNews is people

Submission Preview

Link to Story

Linux Kernel hole CVE-2019-11811

Accepted submission by Anonymous Coward at 2019-07-22 11:47:16 from the ALL-kernels-affected dept.
Security

https://www.securityfocus.com/bid/108410 [securityfocus.com]

From the RedHat bug discussion:

https://bugzilla.redhat.com/show_bug.cgi?id=1709180 [redhat.com]

"A flaw was found in the Linux kernels implementation of IPMI (remote baseband access) where an attacker with local access to read /proc/ioports may be able to create a use-after-free condition when the kernel module is unloaded. The use after-free condition may result in privilege escalation. Investigation is ongoing."

See https://security-tracker.debian.org/tracker/CVE-2019-11811 [debian.org] for a lot of other distro links (the Source section at the top).


Original Submission