An issue was discovered in the Linux kernel before 4.20. There is a race condition in smp_task_timedout() and smp_task_done() in drivers/scsi/libsas/sas_expander.c, leading to a use-after-free.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-07T13:04:44

Updated: 2024-08-05T12:12:27.403Z

Reserved: 2019-05-07T00:00:00

Link: CVE-2018-20836

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-07T14:29:00.303

Modified: 2022-11-03T02:22:37.750

Link: CVE-2018-20836

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-09-25T00:00:00Z

Links: CVE-2018-20836 - Bugzilla