An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-08T13:36:39

Updated: 2024-08-04T23:03:32.885Z

Reserved: 2019-05-08T00:00:00

Link: CVE-2019-11815

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-08T14:29:00.280

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-11815

cve-icon Redhat

Severity : Important

Publid Date: 2019-05-08T00:00:00Z

Links: CVE-2019-11815 - Bugzilla