Vulnerability CVE-2019-18814


Published: 2019-11-07   Modified: 2019-11-11

Description:
An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Linux -> Linux kernel 

 References:
https://lore.kernel.org/patchwork/patch/1142523/

Copyright 2024, cxsecurity.com

 

Back to Top