CVE-2019-8956

In the Linux Kernel before versions 4.20.8 and 4.19.21 a use-after-free error in the "sctp_sendmsg()" function (net/sctp/socket.c) when handling SCTP_SENDALL flag can be exploited to corrupt memory.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-01 19:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-8956

Mitre link : CVE-2019-8956

CVE.ORG link : CVE-2019-8956


JSON object : View

Products Affected

linux

  • linux_kernel

canonical

  • ubuntu_linux
CWE
CWE-416

Use After Free

CWE-787

Out-of-bounds Write