Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19768
HistoryDec 23, 2019 - 5:38 p.m.

CVE-2019-19768

2019-12-2317:38:45
redhat.com
access.redhat.com
27

EPSS

0.01

Percentile

83.4%

A use-after-free vulnerability was found in the Linux kernel’s implementation of blktrace in the __blk_add_trace function. A local attacker with permissions to run block trace instructions against a device can create a situation where the core block_trace object is used after it is freed. The attacker can pre-groom memory to race this use-after-free to create a condition where the memory is corrupted and cause privilege escalation. The ability to create this condition requires elevated privileges, and it has been decided that this change in Red Hat Enterprise Linux 5 and 6 would risk introducing possible regressions and will not be backported.