CVE-2019-13631

CVE Details

Release Date:2019-07-17

Description


In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.

See more information about CVE-2019-13631 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Physical Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (dtrace-modules-3.8.13-118.37.1.el6uek)ELSA-2019-47412019-08-08
Oracle Linux version 6 (kernel-uek)ELSA-2019-47392019-08-08
Oracle Linux version 6 (kernel-uek)ELSA-2019-47412019-08-08
Oracle Linux version 7 (dtrace-modules-3.8.13-118.37.1.el7uek)ELSA-2019-47412019-08-08
Oracle Linux version 7 (kernel-uek)ELSA-2019-47392019-08-08
Oracle Linux version 7 (kernel-uek)ELSA-2019-47412019-08-08
Oracle Linux version 7 (kernel-uek)ELSA-2019-47462019-08-15
Oracle VM version 3.4 (kernel-uek)OVMSA-2019-00392019-08-08



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete