Lucene search

K
redhatcveRedhat.comRH:CVE-2019-19530
HistoryDec 13, 2019 - 9:08 p.m.

CVE-2019-19530

2019-12-1321:08:41
redhat.com
access.redhat.com
34

0.002 Low

EPSS

Percentile

53.0%

A use-after-free flaw was found in the acm_probe USB subsystem in the Linux kernel. A race condition occurs when a destroy() procedure is initiated allowing the refcount to decrement on the interface so early that it is never under counted. A malicious USB device is required for exploit. System availability is the largest threat from the vulnerability, however data integrity and confidentiality are also threatened.

Mitigation

Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.