In the Linux kernel before 4.20.14, expand_downwards in mm/mmap.c lacks a check for the mmap minimum address, which makes it easier for attackers to exploit kernel NULL pointer dereferences on non-SMAP platforms. This is related to a capability check for the wrong task.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0a1d52994d440e21def1c2174932410b4f2a98a1 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00052.html cve-icon cve-icon
http://packetstormsecurity.com/files/156053/Reliable-Datagram-Sockets-RDS-rds_atomic_free_op-Privilege-Escalation.html cve-icon cve-icon
http://www.securityfocus.com/bid/107296 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0831 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1479 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1480 cve-icon cve-icon
https://bugs.chromium.org/p/project-zero/issues/detail?id=1792 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.105 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.27 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20.14 cve-icon cve-icon
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.162 cve-icon cve-icon
https://github.com/torvalds/linux/commit/0a1d52994d440e21def1c2174932410b4f2a98a1 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/05/msg00002.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2019-9213 cve-icon
https://usn.ubuntu.com/3930-1/ cve-icon cve-icon
https://usn.ubuntu.com/3930-2/ cve-icon cve-icon
https://usn.ubuntu.com/3931-1/ cve-icon cve-icon
https://usn.ubuntu.com/3931-2/ cve-icon cve-icon
https://usn.ubuntu.com/3932-1/ cve-icon cve-icon
https://usn.ubuntu.com/3932-2/ cve-icon cve-icon
https://usn.ubuntu.com/3933-1/ cve-icon cve-icon
https://usn.ubuntu.com/3933-2/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2019-9213 cve-icon
https://www.exploit-db.com/exploits/46502/ cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-05T22:00:00

Updated: 2024-08-04T21:38:46.640Z

Reserved: 2019-02-27T00:00:00

Link: CVE-2019-9213

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-05T22:29:00.240

Modified: 2022-10-12T15:56:12.443

Link: CVE-2019-9213

cve-icon Redhat

Severity : Important

Publid Date: 2019-02-27T00:00:00Z

Links: CVE-2019-9213 - Bugzilla