CVE-2019-19807

high

Description

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.

References

https://usn.ubuntu.com/4227-2/

https://usn.ubuntu.com/4227-1/

https://usn.ubuntu.com/4225-1/

https://security.netapp.com/advisory/ntap-20200103-0001/

https://github.com/torvalds/linux/commit/e7af6307a8a54f0b873960b32b6a644f2d0fbd97

https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11

Details

Source: Mitre, NVD

Published: 2019-12-15

Updated: 2023-01-17

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High