Out-of-bounds read in Linux kernel



Published: 2019-03-21 | Updated: 2019-09-03
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19985
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU20806

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19985

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when the function "hso_get_config_data" in "drivers/net/usb/hso.c" reads "if_num" from the USB device (as a u8) and uses it to index a small array. An authenticated local user with physical access to the system can use a malicious USB, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 4.4.0 - 4.19.12

CPE2.3 External links

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.148
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.19.13
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.91
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.170
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.20


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###