In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-10-18T21:07:19

Updated: 2024-08-05T01:47:13.524Z

Reserved: 2019-10-18T00:00:00

Link: CVE-2019-18198

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-18T22:15:14.767

Modified: 2023-01-20T18:48:43.167

Link: CVE-2019-18198

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-24T00:00:00Z

Links: CVE-2019-18198 - Bugzilla