In the Linux kernel before 5.2.10, there is a race condition bug that can be caused by a malicious USB device in the USB character device driver layer, aka CID-303911cfc5b9. This affects drivers/usb/core/file.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-03T15:38:08

Updated: 2024-08-05T02:16:48.462Z

Reserved: 2019-12-03T00:00:00

Link: CVE-2019-19537

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-12-03T16:15:13.627

Modified: 2020-01-18T07:15:15.017

Link: CVE-2019-19537

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-08-12T00:00:00Z

Links: CVE-2019-19537 - Bugzilla