CVE-2019-13631

CVE-2019-13631

In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.

Source: CVE-2019-13631

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다