Vulnerability Name: | CVE-2019-10125 (CCN-160674) | ||||||||||||||||||||||||||||||||
Assigned: | 2019-02-25 | ||||||||||||||||||||||||||||||||
Published: | 2019-02-25 | ||||||||||||||||||||||||||||||||
Updated: | 2021-06-02 | ||||||||||||||||||||||||||||||||
Summary: | An issue was discovered in aio_poll() in fs/aio.c in the Linux kernel through 5.0.4. A file may be released by aio_poll_wake() if an expected event is triggered immediately (e.g., by the close of a pair of pipes) after the return of vfs_poll(), and this will cause a use-after-free. | ||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
8.5 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 10.0 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C)
| ||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-10125 Source: BID Type: Third Party Advisory, VDB Entry 107655 Source: XF Type: UNKNOWN linux-kernel-cve201910125-code-exec(160674) Source: CCN Type: Patchwork Web site aio: take an extra file reference before call vfs_poll() Source: MISC Type: Exploit, Patch, Vendor Advisory https://patchwork.kernel.org/patch/10828359/ Source: CONFIRM Type: Third Party Advisory https://security.netapp.com/advisory/ntap-20190411-0003/ Source: CONFIRM Type: Third Party Advisory https://support.f5.com/csp/article/K29215970 Source: CCN Type: Linux kernel Web site The Linux Kernel Archives Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-10125 | ||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||
BACK |