An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-08-19T21:47:36

Updated: 2024-08-05T00:42:00.701Z

Reserved: 2019-08-19T00:00:00

Link: CVE-2019-15211

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-08-19T22:15:11.097

Modified: 2023-11-09T14:44:33.733

Link: CVE-2019-15211

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-19T00:00:00Z

Links: CVE-2019-15211 - Bugzilla