CVE

CVE-2019-8912 (linux_kernel)

CVE-2019-8912 (linux_kernel)

In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.

Source: CVE-2019-8912 (linux_kernel)

Exit mobile version