In the Linux kernel before 5.3.6, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/net/ieee802154/atusb.c driver, aka CID-7fd25e6fc035.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-03T15:41:58

Updated: 2024-08-05T02:16:48.448Z

Reserved: 2019-12-03T00:00:00

Link: CVE-2019-19525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-03T16:15:12.800

Modified: 2022-10-31T14:52:05.717

Link: CVE-2019-19525

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-19T00:00:00Z

Links: CVE-2019-19525 - Bugzilla