An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-11-07T15:28:46

Updated: 2024-08-05T02:02:39.654Z

Reserved: 2019-11-07T00:00:00

Link: CVE-2019-18814

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-11-07T16:15:11.750

Modified: 2023-11-07T03:07:17.143

Link: CVE-2019-18814

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-11-07T00:00:00Z

Links: CVE-2019-18814 - Bugzilla