CVE-2019-8956

In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

05 Apr 2022, 20:47

Type Values Removed Values Added
CWE CWE-787
References (MISC) https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ - Exploit, Third Party Advisory (MISC) https://secuniaresearch.flexerasoftware.com/secunia_research/2019-5/ - Broken Link
References (CONFIRM) https://support.f5.com/csp/article/K12671141 - (CONFIRM) https://support.f5.com/csp/article/K12671141 - Third Party Advisory

Information

Published : 2019-04-01 19:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8956

Mitre link : CVE-2019-8956

CVE.ORG link : CVE-2019-8956


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write