CVE-2019-19768

CVSS v3.1 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 0.97 % (84th)
0.97% Progress
Affected Products 1
Advisories 30

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-12-12 20:15:17
(4 years ago)
Updated Date
2020-06-10 20:15:11
(4 years ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel 5.4.0 cpe:2.3:o:linux:linux_kernel:5.4.0
  Linux Kernel 5.4.0 Rc1 cpe:2.3:o:linux:linux_kernel:5.4.0:rc1
  Linux Kernel 5.4.0 Rc2 cpe:2.3:o:linux:linux_kernel:5.4.0:rc2
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...