In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: flexera

Published: 2019-04-01T18:39:32

Updated: 2024-08-04T21:31:37.498Z

Reserved: 2019-02-20T00:00:00

Link: CVE-2019-8956

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-04-01T19:29:01.300

Modified: 2023-02-24T18:43:10.907

Link: CVE-2019-8956

cve-icon Redhat

Severity : Important

Publid Date: 2019-02-21T00:00:00Z

Links: CVE-2019-8956 - Bugzilla