CVE-2019-19807

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-19807
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-19807.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-19807
Related
Published
2019-12-15T23:15:11Z
Modified
2024-09-18T01:00:21Z
Severity
  • 7.8 (High) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to sndtimeropen and sndtimerclose_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.15-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.15-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.3.15-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}