7.8
CVSSv3

CVE-2019-8912

Published: 18/02/2019 Updated: 02/06/2021
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

In the Linux kernel up to and including 4.20.11, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 5.0

redhat enterprise linux 7.0

canonical ubuntu linux 14.04

canonical ubuntu linux 16.04

canonical ubuntu linux 18.04

canonical ubuntu linux 18.10

opensuse leap 15.0

Vendor Advisories

Synopsis Important: kernel-alt security and bug fix update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System ...
In the Linux kernel af_alg_release() in crypto/af_algc neglects to set a NULL value for a certain structure member, which leads to a use-after-free (UAF) in sockfs_setattr A local attacker can use this flaw to escalate privileges and take control of the system(CVE-2019-8912) ...
In the Linux kernel af_alg_release() in crypto/af_algc neglects to set a NULL value for a certain structure member, which leads to a use-after-free (UAF) in sockfs_setattr A local attacker can use this flaw to escalate privileges and take control of the system (CVE-2019-8912) ...
Several security issues were fixed in the Linux kernel ...
Impact: Moderate Public Date: 2019-02-15 Bugzilla: 1678685: CVE-2019-8912 kernel: af_alg_release() in cr ...
In the Linux kernel through 42010, af_alg_release() in crypto/af_algc neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr ...