CVE-2019-3896

high

Description

A double-free can happen in idr_remove_all() in lib/idr.c in the Linux kernel 2.6 branch. An unprivileged local attacker can use this flaw for a privilege escalation or for a system crash and a denial of service (DoS).

References

https://support.f5.com/csp/article/K04327111

https://security.netapp.com/advisory/ntap-20190710-0002/

https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3896

http://www.securityfocus.com/bid/108814

Details

Source: Mitre, NVD

Published: 2019-06-19

Updated: 2023-02-12

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High