CVE-2019-15919

Related Vulnerabilities: CVE-2019-15919  

Impact: Moderate Public Date: 2019-09-04 CWE: CWE-416 Bugzilla: 1750410: CVE-2019-15919 kernel: use-after-free in SMB2_write function in fs/cifs/smb2pdu.c An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

The MITRE CVE dictionary describes this issue as:

An issue was discovered in the Linux kernel before 5.0.10. SMB2_write in fs/cifs/smb2pdu.c has a use-after-free.

Find out more about CVE-2019-15919 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v3 metrics

NOTE: The following CVSS v3 metrics and score provided are preliminary and subject to review.

CVSS3 Base Score 7.8
CVSS3 Base Metrics CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector Local
Attack Complexity Low
Privileges Required Low
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact High
Availability Impact High

Affected Packages State

Platform Package State
Red Hat Enterprise Linux 8 kernel Under investigation
Red Hat Enterprise Linux 8 kernel-rt Under investigation
Red Hat Enterprise Linux 7 kernel-alt Under investigation
Red Hat Enterprise Linux 7 kernel Under investigation
Red Hat Enterprise Linux 7 kernel-rt Under investigation
Red Hat Enterprise Linux 6 kernel Under investigation
Red Hat Enterprise Linux 5 kernel Under investigation
Unless explicitly stated as not affected, all previous versions of packages in any minor update stream of a product listed here should be assumed vulnerable, although may not have been subject to full analysis.