A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-06-18T23:40:34

Updated: 2024-08-04T19:26:26.644Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-06-19T00:15:13.297

Modified: 2023-02-12T23:38:49.080

Link: CVE-2019-3896

cve-icon Redhat

Severity : Important

Publid Date: 2019-06-17T00:00:00Z

Links: CVE-2019-3896 - Bugzilla