Lucene search

K
nvd[email protected]NVD:CVE-2019-19768
HistoryDec 12, 2019 - 8:15 p.m.

CVE-2019-19768

2019-12-1220:15:17
CWE-416
web.nvd.nist.gov
6

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.01

Percentile

83.4%

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

Affected configurations

Nvd
Node
linuxlinux_kernelMatch5.4.0
OR
linuxlinux_kernelMatch5.4.0rc1
OR
linuxlinux_kernelMatch5.4.0rc2
VendorProductVersionCPE
linuxlinux_kernel5.4.0cpe:2.3:o:linux:linux_kernel:5.4.0:*:*:*:*:*:*:*
linuxlinux_kernel5.4.0cpe:2.3:o:linux:linux_kernel:5.4.0:rc1:*:*:*:*:*:*
linuxlinux_kernel5.4.0cpe:2.3:o:linux:linux_kernel:5.4.0:rc2:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

7.3

Confidence

High

EPSS

0.01

Percentile

83.4%