[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-8912Date: (C)2019-03-22   (M)2024-04-19


In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 7.2
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
BID-107063
RHSA-2020:0174
USN-3930-1
USN-3930-2
USN-3931-1
USN-3931-2
http://patchwork.ozlabs.org/patch/1042902/
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-8912
openSUSE-SU-2019:1193

CPE    3
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:redhat:enterprise_linux:7.0
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
OVAL    22
oval:org.secpod.oval:def:89043562
oval:org.secpod.oval:def:1502487
oval:org.secpod.oval:def:54112
oval:org.secpod.oval:def:54113
...

© SecPod Technologies