Use-after-free vulnerability in Linux kernel before 5.2.6 in cpia2_usb.c driver

Use-after-free vulnerability in Linux kernel before 5.2.6 in cpia2_usb.c driver

CVE-2019-15215 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.