Lucene search

K
f5F5F5:K57397944
HistoryJun 02, 2022 - 12:00 a.m.

K57397944 : Linux kernel vulnerability CVE-2019-19807

2022-06-0200:00:00
my.f5.com
23

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.5%

Security Advisory Description

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring. (CVE-2019-19807)

Impact

There is no impact; F5 products are not affected by this vulnerability.