CVE-2018-20169

CVE Details

Release Date:2018-12-17

Description


An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.

See more information about CVE-2018-20169 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.8 Base Metrics: AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Access Vector: Physical Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2019-48552019-11-21
Oracle Linux version 6 (dtrace-modules-3.8.13-118.40.1.el6uek)ELSA-2019-48542019-11-20
Oracle Linux version 6 (kernel-uek)ELSA-2019-47292019-07-29
Oracle Linux version 6 (kernel-uek)ELSA-2019-48542019-11-20
Oracle Linux version 6 (kernel-uek)ELSA-2019-48552019-11-21
Oracle Linux version 7 (dtrace-modules-3.8.13-118.40.1.el7uek)ELSA-2019-48542019-11-20
Oracle Linux version 7 (kernel)ELSA-2020-10162020-04-06
Oracle Linux version 7 (kernel-uek)ELSA-2019-47292019-07-29
Oracle Linux version 7 (kernel-uek)ELSA-2019-48542019-11-20
Oracle Linux version 8 (kernel)ELSA-2019-35172019-11-14



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete