CVE-2019-19768

CVE Details

Release Date:2019-12-12

Description


In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

See more information about CVE-2019-19768 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 7 (kernel)ELSA-2020-20822020-05-14
Oracle Linux version 7 (kernel-uek)ELSA-2020-56632020-04-27
Oracle Linux version 7 (kernel-uek)ELSA-2020-56762020-05-11
Oracle Linux version 7 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 8 (kernel)ELSA-2020-17692020-05-05
Oracle Linux version 8 (kernel-uek)ELSA-2020-56632020-04-27
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00442020-10-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete