[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-15920Date: (C)2019-09-05   (M)2024-04-19


An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.3CVSS Score : 4.0
Exploit Score: 2.8Exploit Score: 8.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: SINGLE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: LOWAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.10
https://github.com/torvalds/linux/commit/088aaf17aa79300cab14dbee2569c58cfafd7d6e
https://security.netapp.com/advisory/ntap-20191004-0001/
openSUSE-SU-2019:2173
openSUSE-SU-2019:2181

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-416
OVAL    7
oval:org.secpod.oval:def:89050827
oval:org.secpod.oval:def:89050819
oval:org.secpod.oval:def:503399
oval:org.secpod.oval:def:89003274
...

© SecPod Technologies