7.8
CWE
416
Advisory Published
CVE Published
Updated

CVE-2019-25162: i2c: Fix a potential use after free

First published: Mon Feb 26 2024(Updated: )

In the Linux kernel, the following vulnerability has been resolved: i2c: Fix a potential use after free Free the adap structure only after we are done using it. This patch just moves the put_device() down a bit to avoid the use after free. [wsa: added comment to the code, added Fixes tag]

Credit: 416baaa9-dc9f-4396-8d5f-8c081fb06d67 416baaa9-dc9f-4396-8d5f-8c081fb06d67

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel>=4.3.0<4.14.291
Linux Linux kernel>=4.15.0<4.19.256
Linux Linux kernel>=4.20.0<5.4.211
Linux Linux kernel>=5.5.0<5.10.137
Linux Linux kernel>=5.11.0<5.15.61
Linux Linux kernel>=5.16.0<5.18.18
Linux Linux kernel>=5.19.0<5.19.2
ubuntu/linux<5.4.0-132.148
5.4.0-132.148
ubuntu/linux<5.15.0-53.59
5.15.0-53.59
ubuntu/linux<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux<4.4.0-253.287
4.4.0-253.287
ubuntu/linux-aws<5.4.0-1089.97
5.4.0-1089.97
ubuntu/linux-aws<5.15.0-1023.27
5.15.0-1023.27
ubuntu/linux-aws<4.4.0-1130.136
4.4.0-1130.136
ubuntu/linux-aws<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws<4.4.0-1168.183
4.4.0-1168.183
ubuntu/linux-aws-5.15<5.15.0-1023.27~20.04.1
5.15.0-1023.27~20.04.1
ubuntu/linux-aws-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws-fips<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws-hwe<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-aws-hwe<4.15.0-1143.155~16.04.1
4.15.0-1143.155~16.04.1
ubuntu/linux-azure<5.4.0-1095.101
5.4.0-1095.101
ubuntu/linux-azure<5.15.0-1023.29
5.15.0-1023.29
ubuntu/linux-azure<4.15.0-1157.172~14.04.2
4.15.0-1157.172~14.04.2
ubuntu/linux-azure<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure<4.15.0-1159.174~16.04.1
4.15.0-1159.174~16.04.1
ubuntu/linux-azure-4.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-5.15<5.15.0-1023.29~20.04.1
5.15.0-1023.29~20.04.1
ubuntu/linux-azure-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-fde<5.15.0-1024.30.1
5.15.0-1024.30.1
ubuntu/linux-azure-fde<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-fde-5.15<5.15.0-1029.36~20.04.1.1
5.15.0-1029.36~20.04.1.1
ubuntu/linux-azure-fde-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-azure-fips<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-bluefield<5.4.0-1050.56
5.4.0-1050.56
ubuntu/linux-bluefield<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-fips<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp<5.4.0-1093.102
5.4.0-1093.102
ubuntu/linux-gcp<5.15.0-1022.29
5.15.0-1022.29
ubuntu/linux-gcp<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp<4.15.0-1138.154~16.04.1
4.15.0-1138.154~16.04.1
ubuntu/linux-gcp-4.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp-5.15<5.15.0-1022.29~20.04.1
5.15.0-1022.29~20.04.1
ubuntu/linux-gcp-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gcp-fips<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gke<5.15.0-1020.25
5.15.0-1020.25
ubuntu/linux-gke<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gkeop<5.4.0-1057.61
5.4.0-1057.61
ubuntu/linux-gkeop<5.15.0-1008.12
5.15.0-1008.12
ubuntu/linux-gkeop<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-gkeop-5.15<5.15.0-1008.12~20.04.1
5.15.0-1008.12~20.04.1
ubuntu/linux-gkeop-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-hwe<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-hwe<4.15.0-197.208~16.04.1
4.15.0-197.208~16.04.1
ubuntu/linux-hwe-5.15<5.15.0-53.59~20.04.1
5.15.0-53.59~20.04.1
ubuntu/linux-hwe-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-hwe-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-hwe-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-ibm<5.4.0-1037.42
5.4.0-1037.42
ubuntu/linux-ibm<5.15.0-1018.21
5.15.0-1018.21
ubuntu/linux-ibm<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-ibm-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-ibm-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-intel<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-intel-iotg<5.15.0-1018.23
5.15.0-1018.23
ubuntu/linux-intel-iotg<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-intel-iotg-5.15<5.15.0-1018.23~20.04.1
5.15.0-1018.23~20.04.1
ubuntu/linux-intel-iotg-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-iot<5.4.0-1006.8
5.4.0-1006.8
ubuntu/linux-iot<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-kvm<5.4.0-1079.85
5.4.0-1079.85
ubuntu/linux-kvm<5.15.0-1021.26
5.15.0-1021.26
ubuntu/linux-kvm<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-kvm<4.4.0-1131.141
4.4.0-1131.141
ubuntu/linux-laptop<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-lowlatency<5.15.0-53.59
5.15.0-53.59
ubuntu/linux-lowlatency<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-lowlatency-hwe-5.15<5.15.0-53.59~20.04.1
5.15.0-53.59~20.04.1
ubuntu/linux-lowlatency-hwe-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-lowlatency-hwe-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-lts-xenial<4.4.0-253.287~14.04.1
4.4.0-253.287~14.04.1
ubuntu/linux-lts-xenial<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-nvidia<5.15.0-1015.15
5.15.0-1015.15
ubuntu/linux-nvidia<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-nvidia-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oem-6.1<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oem-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oem-6.8<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oracle<5.4.0-1087.96
5.4.0-1087.96
ubuntu/linux-oracle<5.15.0-1022.28
5.15.0-1022.28
ubuntu/linux-oracle<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oracle<4.15.0-1108.119~16.04.1
4.15.0-1108.119~16.04.1
ubuntu/linux-oracle-5.15<5.15.0-1022.28~20.04.1
5.15.0-1022.28~20.04.1
ubuntu/linux-oracle-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oracle-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-oracle-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-raspi<5.4.0-1074.85
5.4.0-1074.85
ubuntu/linux-raspi<5.15.0-1018.20
5.15.0-1018.20
ubuntu/linux-raspi<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-raspi-5.4<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-riscv<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-riscv-5.15<5.15.0-1023.27~20.04.1
5.15.0-1023.27~20.04.1
ubuntu/linux-riscv-5.15<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-riscv-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-starfive<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-starfive-6.5<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
ubuntu/linux-xilinx-zynqmp<6.0~<5.4.211<5.15.61
6.0~
5.4.211
5.15.61
debian/linux
5.10.218-1
5.10.221-1
6.1.94-1
6.1.99-1
6.9.9-1
6.9.10-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203