CVE-2019-18198

In the Linux kernel before 5.3.4, a reference count usage error in the fib6_rule_suppress() function in the fib6 suppression feature of net/ipv6/fib6_rules.c, when handling the FIB_LOOKUP_NOREF flag, can be exploited by a local attacker to corrupt memory, aka CID-ca7a03c41753.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*

History

20 Jan 2023, 18:48

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20191031-0005/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20191031-0005/ - Third Party Advisory

Information

Published : 2019-10-18 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18198

Mitre link : CVE-2019-18198

CVE.ORG link : CVE-2019-18198


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-772

Missing Release of Resource after Effective Lifetime