An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-04T18:08:47

Updated: 2024-08-05T01:03:32.416Z

Reserved: 2019-09-04T00:00:00

Link: CVE-2019-15920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-04T19:15:12.130

Modified: 2019-12-11T19:33:55.877

Link: CVE-2019-15920

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-04T00:00:00Z

Links: CVE-2019-15920 - Bugzilla