Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2019-15292

Published: August 21, 2019Last modified: November 8, 2023

Description

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.

Severity score breakdown

ParameterValue
Base score4.7
Attack VectorLOCAL
Attack complexityHIGH
Privileges requiredLOW
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSlinux-ltsNot affected (6.1.50-r0)
Streamlinux-ltsNot affected (6.1.50-r0)

References

ON THIS PAGE