CVE-2019-13631

In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.
Configurations

Configuration 1

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Information

Published : 2019-07-17 07:15

Updated : 2019-07-26 03:15


NVD link : CVE-2019-13631

Mitre link : CVE-2019-13631

Products Affected
No products.
CWE