icon

We found results for “

CVE-2019-11815

Good to know:

icon

Date: May 8, 2019

An issue was discovered in rds_tcp_kill_sock in net/rds/tcp.c in the Linux kernel before 5.0.8. There is a race condition leading to a use-after-free, related to net namespace cleanup.

Language: C

Severity Score

Related Resources (24)

Severity Score

Weakness Type (CWE)

Race Conditions

CWE-362

Use After Free

CWE-416

Top Fix

icon

Upgrade Version

Upgrade to version v5.1-rc4,v4.14.112,v4.19.35,v4.4.179,v4.9.169,v5.0.8

Learn More

CVSS v3.1

Base Score:
Attack Vector (AV): NETWORK
Attack Complexity (AC): HIGH
Privileges Required (PR): NONE
User Interaction (UI): NONE
Scope (S): UNCHANGED
Confidentiality (C): HIGH
Integrity (I): HIGH
Availability (A): HIGH

CVSS v2

Base Score:
Access Vector (AV): NETWORK
Access Complexity (AC): MEDIUM
Authentication (AU): NONE
Confidentiality (C): COMPLETE
Integrity (I): COMPLETE
Availability (A): COMPLETE
Additional information:

Do you need more information?

Contact Us