Vulnerability Bulletins

K57397944: Linux kernel vulnerability CVE-2019-19807


System information

   
Affected software F-Secure

Description

Linux kernel vulnerability CVE-2019-19807 Security Advisory Security Advisory Description In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code ...

More info:

https://support.f5.com/csp/article/K57397944?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2022-06-03
Ministerio de Defensa
CNI
CCN
CCN-CERT