Use-after-free vulnerability in atalk_proc_exit in the Linux kernel before 5.0.9

Use-after-free vulnerability in atalk_proc_exit in the Linux kernel before 5.0.9

CVE-2019-15292 · MEDIUM Severity

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.