CVE-2019-8912 log

Source
Severity Critical
Remote Yes
Type Arbitrary code execution
Description
In the Linux kernel through 4.20.10, af_alg_release() in crypto/af_alg.c neglects to set a NULL value for a certain structure member, which leads to a use-after-free in sockfs_setattr.
Group Package Affected Fixed Severity Status Ticket
AVG-989 linux 4.20.11.arch1-1 4.20.12.arch1-1 Critical Fixed
References
http://patchwork.ozlabs.org/patch/1042902/
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9060cb719e61b685ec0102574e10337fa5f445ea