Use-after-free vulnerability in perf_trace_lock_acquire function in Linux kernel 5.3.10

Use-after-free vulnerability in perf_trace_lock_acquire function in Linux kernel 5.3.10

CVE-2019-19769 · MEDIUM Severity

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h).

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.