Related Vulnerabilities: CVE-2019-8912  

In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

Severity Critical

Remote Yes

Type Arbitrary code execution

Description

In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

AVG-850 linux 4.20.arch4-1 Critical Vulnerable

http://patchwork.ozlabs.org/patch/1042902/