Skip to content

In the Linux kernel before 5.3.11, sound/core/timer.c has...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.

References

Published by the National Vulnerability Database Dec 15, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Feb 2, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2019-19807

GHSA ID

GHSA-hxwj-xwvv-9vhc

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.