Use-after-free vulnerability in Linux kernel XFRM subsystem (CVE-2020-12345)

Use-after-free vulnerability in Linux kernel XFRM subsystem (CVE-2020-12345)

CVE-2019-25045 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the Linux kernel before 5.0.19. The XFRM subsystem has a use-after-free, related to an xfrm_state_fini panic, aka CID-dbb2483b2a46.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.