CVE-2019-15920

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-04 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-15920

Mitre link : CVE-2019-15920

CVE.ORG link : CVE-2019-15920


JSON object : View

Products Affected

linux

  • linux_kernel

opensuse

  • leap
CWE
CWE-416

Use After Free