Vulnerability Bulletins

Linux kernel vulnerability CVE-2019-15504


System information

   
Affected software F-Secure

Description

Linux kernel vulnerability CVE-2019-15504 Security Advisory Security Advisory Description drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB ...

More info:

https://support.f5.com/csp/article/K33554143?utm_source=f5support&utm_medium=RSS

Standar resources

Property Value
CVE

Version history

Version Comments Date
1.0 Advisory issued 2019-10-10
Ministerio de Defensa
CNI
CCN
CCN-CERT