CVE-2019-19770

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-19770
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-19770.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-19770
Related
Withdrawn
2020-12-10T23:06:11Z
Published
2019-12-12T20:15:17Z
Modified
2024-09-18T01:00:20Z
Severity
  • 8.2 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel 4.19.83, there is a use-after-free (read) in the debugfsremove function in fs/debugfs/inode.c (which is used to remove a file or directory in debugfs that was previously created with a call to another debugfs function such as debugfscreate_file). NOTE: Linux kernel developers dispute this issue as not being an issue with debugfs, instead this is an issue with misuse of debugfs within blktrace

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.17-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.17-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.7.17-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}