summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2019-19241
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2019-12-17 21:27:23 +0100
committerSalvatore Bonaccorso <carnil@debian.org>2019-12-17 21:27:23 +0100
commitfb85f53d5711e33daa12abd7f6544d9b7e5b33ae (patch)
tree8fef188916c60717a6e09523c464be7f51e14142 /retired/CVE-2019-19241
parent0a319dad7797fe9fc4d5a5f97823c9c005c19c37 (diff)
Reitre some CVEs
Diffstat (limited to 'retired/CVE-2019-19241')
-rw-r--r--retired/CVE-2019-1924115
1 files changed, 15 insertions, 0 deletions
diff --git a/retired/CVE-2019-19241 b/retired/CVE-2019-19241
new file mode 100644
index 00000000..792cc85c
--- /dev/null
+++ b/retired/CVE-2019-19241
@@ -0,0 +1,15 @@
+Description: privilege escalation via io_uring offload of sendmsg() onto kernel thread with kernel creds
+References:
+ https://bugs.chromium.org/p/project-zero/issues/detail?id=1975
+Notes:
+ carnil> Introduced in 0fa03c624d8f ("io_uring: add support for
+ carnil> sendmsg()") in 5.3-rc1. Issue fixed in 5.4.2 and 5.3.15.
+Bugs:
+upstream: released (5.5-rc1) [181e448d8709e517c9c7b523fcd209f24eb38ca7, d69e07793f891524c6bbf1e75b9ae69db4450953]
+4.19-upstream-stable: N/A "Vulnerable code introduced later"
+4.9-upstream-stable: N/A "Vulnerable code introduced later"
+3.16-upstream-stable: N/A "Vulnerable code introduced later"
+sid: released (5.3.15-1)
+4.19-buster-security: N/A "Vulnerable code introduced later"
+4.9-stretch-security: N/A "Vulnerable code introduced later"
+3.16-jessie-security: N/A "Vulnerable code introduced later"

© 2014-2024 Faster IT GmbH | imprint | privacy policy