7.8
HIGH
CVE-2019-19807
Linux Kernel Use-After-Free Vulnerability in snd_timer_open/snd_timer_close_locked
Description

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.

INFO

Published Date :

Dec. 15, 2019, 11:15 p.m.

Last Modified :

Jan. 17, 2023, 9:31 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2019-19807 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-19807 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19807.

URL Resource
https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Release Notes Vendor Advisory
https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e7af6307a8a54f0b873960b32b6a644f2d0fbd97 Exploit Patch Vendor Advisory
https://github.com/torvalds/linux/commit/e7af6307a8a54f0b873960b32b6a644f2d0fbd97 Patch Third Party Advisory
https://security.netapp.com/advisory/ntap-20200103-0001/ Third Party Advisory
https://usn.ubuntu.com/4225-1/ Third Party Advisory
https://usn.ubuntu.com/4227-1/ Third Party Advisory
https://usn.ubuntu.com/4227-2/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19807 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19807 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jan. 17, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.11 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.9.199 up to (excluding) 4.9.201 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.14.152 up to (excluding) 4.14.154 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.19.82 up to (excluding) 4.19.84 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 5.2 up to (excluding) 5.3.11
  • Modified Analysis by [email protected]

    Jan. 30, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://security.netapp.com/advisory/ntap-20200103-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20200103-0001/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4225-1/ No Types Assigned https://usn.ubuntu.com/4225-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4227-1/ No Types Assigned https://usn.ubuntu.com/4227-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4227-2/ No Types Assigned https://usn.ubuntu.com/4227-2/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4225-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/4227-2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 07, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4227-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2020

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20200103-0001/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.11 Release Notes, Vendor Advisory
    Changed Reference Type https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e7af6307a8a54f0b873960b32b6a644f2d0fbd97 No Types Assigned https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e7af6307a8a54f0b873960b32b6a644f2d0fbd97 Exploit, Patch, Vendor Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/e7af6307a8a54f0b873960b32b6a644f2d0fbd97 No Types Assigned https://github.com/torvalds/linux/commit/e7af6307a8a54f0b873960b32b6a644f2d0fbd97 Patch, Third Party Advisory
    Added CWE NIST CWE-416
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.11
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-19807 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-19807 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38652

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability