CVE-2019-18902

A Use After Free vulnerability in wicked of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Leap 15.1, Factory allows remote attackers to cause DoS or potentially code execution. This issue affects: SUSE Linux Enterprise Server 12 wicked versions prior to 0.6.60-3.5.1. SUSE Linux Enterprise Server 15 wicked versions prior to 0.6.60-3.21.1. openSUSE Leap 15.1 wicked versions prior to 0.6.60-lp151.2.6.1. openSUSE Factory wicked versions prior to 0.6.62.
References
Link Resource
https://bugzilla.suse.com/show_bug.cgi?id=1160903 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-03-02 17:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-18902

Mitre link : CVE-2019-18902

CVE.ORG link : CVE-2019-18902


JSON object : View

Products Affected

opensuse

  • leap

suse

  • linux_enterprise_server
CWE
CWE-416

Use After Free