Lucene search

K
f5F5F5:K33554143
HistorySep 30, 2019 - 12:00 a.m.

K33554143 : Linux kernel vulnerability CVE-2019-15504

2019-09-3000:00:00
my.f5.com
19

AI Score

8.9

Confidence

High

EPSS

0.023

Percentile

89.7%

Security Advisory Description

drivers/net/wireless/rsi/rsi_91x_usb.c in the Linux kernel through 5.2.9 has a Double Free via crafted USB device traffic (which may be remote via usbip or usbredir). (CVE-2019-15504)

Impact

There is no impact; F5 products are not affected by this vulnerability.

AI Score

8.9

Confidence

High

EPSS

0.023

Percentile

89.7%