Security News > 2019 > May > Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP

Linux Kernel Privilege Escalation Vulnerability Found in RDS Over TCP
2019-05-20 16:42

A memory corruption vulnerability recently found in Linux Kernel’s implementation of RDS over TCP could lead to privilege escalation.  Tracked as CVE-2019-11815 and featuring a CVSS base score of 8.1, the flaw impacts Linux kernels prior to 5.0.8, but only systems that use the Reliable Datagram Sockets (RDS) for the TCP module. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/46iBnMY1Xmw/linux-kernel-privilege-escalation-vulnerability-found-rds-over-tcp

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2019-05-08 CVE-2019-11815 Race Condition vulnerability in multiple products
An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8.
9.3

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Linux 17 386 1515 1174 680 3755
Kernel 4 2 9 5 0 16