[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-18814Date: (C)2019-11-08   (M)2024-04-26


An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2020/08/msg00019.html
https://lore.kernel.org/patchwork/patch/1142523/
https://security.netapp.com/advisory/ntap-20191205-0001/
https://support.f5.com/csp/article/K21561554?utm_source=f5support&%3Butm_medium=RSS

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
OVAL    3
oval:org.secpod.oval:def:2003600
oval:org.secpod.oval:def:89049481
oval:org.secpod.oval:def:89047308

© SecPod Technologies