Lucene search

K
cve[email protected]CVE-2019-15917
HistorySep 04, 2019 - 7:15 p.m.

CVE-2019-15917

2019-09-0419:15:11
CWE-416
web.nvd.nist.gov
477
linux kernel
use-after-free
vulnerability
cve-2019-15917
nvd

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.4%

An issue was discovered in the Linux kernel before 5.0.5. There is a use-after-free issue when hci_uart_register_dev() fails in hci_uart_set_proto() in drivers/bluetooth/hci_ldisc.c.

Affected configurations

NVD
Node
linuxlinux_kernelRange3.12.61–3.13
OR
linuxlinux_kernelRange4.7–4.9.202
OR
linuxlinux_kernelRange4.10–4.14.109
OR
linuxlinux_kernelRange4.15–4.19.32
OR
linuxlinux_kernelRange4.20–5.0.5
Node
debiandebian_linuxMatch8.0
OR
opensuseleapMatch15.0
OR
opensuseleapMatch15.1

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

14.4%