Use-after-free vulnerability in Linux kernel before 5.2.6 due to malicious USB device in v4l2-dev.c driver

Use-after-free vulnerability in Linux kernel before 5.2.6 due to malicious USB device in v4l2-dev.c driver

CVE-2019-15211 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.