CVE-2019-19524

CVE Details

Release Date:2019-12-03

Description


In the Linux kernel before 5.3.12, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/input/ff-memless.c driver, aka CID-fa3a5a1880c9.

See more information about CVE-2019-19524 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.6 Base Metrics: AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Physical Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-57082020-06-03
Oracle Linux version 7 (kernel)ELSA-2020-40602020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-57082020-06-03
Oracle Linux version 7 (kernel-uek)ELSA-2020-57152020-06-09
Oracle Linux version 8 (kernel)ELSA-2020-44312020-11-10
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00202020-06-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete