CVE-2019-18814

An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2019-11-07 04:15

Updated : 2020-08-12 07:15


NVD link : CVE-2019-18814

Mitre link : CVE-2019-18814

Products Affected
No products.
CWE