CVE-2019-18198

CVSS v3.1 7.8 (High)
78% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.04 % (5th)
0.04% Progress
Affected Products 2
Advisories 1

In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753.

Weaknesses
CWE-772
Missing Release of Resource after Effective Lifetime
Related CVEs
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-10-18 22:15:14
(4 years ago)
Updated Date
2023-01-20 18:48:43
(20 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 5.3 version and prior 5.3.4 version cpe:2.3:o:linux:linux_kernel >= 5.3 < 5.3.4

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 19.10 cpe:2.3:o:canonical:ubuntu_linux:19.10
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...