4.9
CVSSv2

CVE-2019-15213

Published: 19/08/2019 Updated: 09/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 4.6 | Impact Score: 3.6 | Exploitability Score: 0.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C

Vulnerability Summary

An issue exists in the Linux kernel prior to 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

netapp h410c_firmware -

netapp data availability services -

netapp solidfire \\& hci management node -

netapp active iq unified manager -

netapp solidfire baseboard management controller -

opensuse leap 15.1

Vendor Advisories

Impact: Moderate Public Date: 2019-08-19 CWE: CWE-416 Bugzilla: 1743580: CVE-2019-15213 kernel: use-aft ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Linux kernel: multiple vulnerabilities in the USB subsystem x2 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: An ...