CVE

CVE-2019-18814

CVE-2019-18814

An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

Source: CVE-2019-18814

Exit mobile version