CVE-2019-19768

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:5.4.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.4.0:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:5.4.0:rc2:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 20:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-19768

Mitre link : CVE-2019-19768

CVE.ORG link : CVE-2019-19768


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-416

Use After Free