CVE-2019-15917

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.07 % (33th)
0.07% Progress
Affected Products 3
Advisories 27

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-09-04 19:15:11
(5 years ago)
Updated Date
2023-08-11 19:54:53
(13 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel from 3.12.61 version and prior 3.13 version cpe:2.3:o:linux:linux_kernel >= 3.12.61 < 3.13
  Linux Kernel from 4.7 version and prior 4.9.202 version cpe:2.3:o:linux:linux_kernel >= 4.7 < 4.9.202
  Linux Kernel from 4.10 version and prior 4.14.109 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.109
  Linux Kernel from 4.15 version and prior 4.19.32 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.32
  Linux Kernel from 4.20 version and prior 5.0.5 version cpe:2.3:o:linux:linux_kernel >= 4.20 < 5.0.5

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Opensuse Leap 15.0 cpe:2.3:o:opensuse:leap:15.0
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...