Use-after-free vulnerability in __blk_add_trace function in Linux kernel 5.4.0-rc2

Use-after-free vulnerability in __blk_add_trace function in Linux kernel 5.4.0-rc2

CVE-2019-19768 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In the Linux kernel 5.4.0-rc2, there is a use-after-free (read) in the __blk_add_trace function in kernel/trace/blktrace.c (which is used to fill out a blk_io_trace structure and place it in a per-cpu sub-buffer).

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.