Use-after-free vulnerability in Linux kernel before 5.2.10 in drivers/usb/class/cdc-acm.c driver

Use-after-free vulnerability in Linux kernel before 5.2.10 in drivers/usb/class/cdc-acm.c driver

CVE-2019-19530 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

In the Linux kernel before 5.2.10, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/class/cdc-acm.c driver, aka CID-c52873e5a1ef.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.