CVE-2019-19525

CVSS v3.1 4.6 (Medium)
46% Progress
CVSS v2.0 4.9 (Medium)
49% Progress
EPSS 0.10 % (42th)
0.10% Progress
Affected Products 3
Advisories 13

In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.

Weaknesses
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2019-12-03 16:15:12
(4 years ago)
Updated Date
2022-10-31 14:52:05
(22 months ago)

Affected Products

Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 5.3.6 version cpe:2.3:o:linux:linux_kernel < 5.3.6

Configuration #2

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
  Opensuse Leap 15.1 cpe:2.3:o:opensuse:leap:15.1
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...