Use-after-free vulnerability in aa_audit_rule_init() in Linux kernel through 5.3.9

Use-after-free vulnerability in aa_audit_rule_init() in Linux kernel through 5.3.9

CVE-2019-18814 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the Linux kernel through 5.3.9. There is a use-after-free when aa_label_parse() fails in aa_audit_rule_init() in security/apparmor/audit.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.