CVE-2019-15917

CVE Details

Release Date:2019-09-04

Description


An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

See more information about CVE-2019-15917 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7 Base Metrics: AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-55262020-01-30
Oracle Linux version 7 (kernel-uek)ELSA-2020-55282020-01-30
Oracle Linux version 7 (kernel-uek)ELSA-2020-55332020-02-10
Oracle Linux version 8 (kernel)ELSA-2020-44312020-11-10



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete