CVE

CVE-2019-19769

CVE-2019-19769

In the Linux kernel 5.3.10, there is a use-after-free (read) in the perf_trace_lock_acquire function (related to include/trace/events/lock.h).

Source: CVE-2019-19769

Exit mobile version