Use-after-free vulnerability in SMB2_read in Linux Kernel before 5.0.10

Use-after-free vulnerability in SMB2_read in Linux Kernel before 5.0.10

CVE-2019-15920 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

An issue was discovered in the Linux kernel before 5.0.10. SMB2_read in fs/cifs/smb2pdu.c has a use-after-free. NOTE: this was not fixed correctly in 5.0.10; see the 5.0.11 ChangeLog, which documents a memory leak.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.