Use-after-free vulnerability in the block subsystem in the Linux kernel before 5.2 allows for arbitrary code execution and privilege escalation (CID-c3e2219216c9)

Use-after-free vulnerability in the block subsystem in the Linux kernel before 5.2 allows for arbitrary code execution and privilege escalation (CID-c3e2219216c9)

CVE-2019-25044 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

The block subsystem in the Linux kernel before 5.2 has a use-after-free that can lead to arbitrary code execution in the kernel context and privilege escalation, aka CID-c3e2219216c9. This is related to blk_mq_free_rqs and blk_cleanup_queue.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.