CVE-2019-13631

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-13631
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-13631.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-13631
Related
Published
2019-07-17T19:15:11Z
Modified
2024-09-18T01:00:20Z
Severity
  • 6.8 (Medium) CVSS_V3 - CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

In parsehidreport_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.6-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.6-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.2.6-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}