2024-05-26 14:27:05 +02:00
### [CVE-2019-15292](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-15292)



### Description
An issue was discovered in the Linux kernel before 5.0.9. There is a use-after-free in atalk_proc_exit, related to net/appletalk/atalk_proc.c, net/appletalk/ddp.c, and net/appletalk/sysctl_net_atalk.c.
### POC
#### Reference
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6377f787aeb945cae7abbb6474798de129e1f3ac
2024-06-09 00:33:16 +00:00
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6377f787aeb945cae7abbb6474798de129e1f3ac
2024-05-26 14:27:05 +02:00
- https://usn.ubuntu.com/4115-1/
2024-06-09 00:33:16 +00:00
- https://usn.ubuntu.com/4115-1/
2024-05-26 14:27:05 +02:00
- https://usn.ubuntu.com/4118-1/
2024-06-09 00:33:16 +00:00
- https://usn.ubuntu.com/4118-1/
2024-05-26 14:27:05 +02:00
#### Github
- https://github.com/ARPSyndicate/cvemon
- https://github.com/Milkad0/DC-4_VulnHub