In the Linux kernel through 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-02-18T18:00:00

Updated: 2024-08-04T21:31:37.465Z

Reserved: 2019-02-18T00:00:00

Link: CVE-2019-8912

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-02-18T18:29:00.380

Modified: 2021-06-02T15:36:58.910

Link: CVE-2019-8912

cve-icon Redhat

Severity : Important

Publid Date: 2019-02-15T00:00:00Z

Links: CVE-2019-8912 - Bugzilla