CVE-2018-20169

Public on 2018-12-17
Modified on 2019-01-12
Description
A flaw was discovered in the Linux kernel's USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).
Severity
Medium severity
Medium
CVSS v3 Base Score
6.4
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 kernel 2019-01-09 ALAS-2019-1145 Fixed
Amazon Linux 2 - Core kernel 2019-01-07 ALAS2-2019-1145 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 6.4 CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 7.2 AV:L/AC:L/Au:N/C:C/I:C/A:C
NVD CVSSv3 6.8 CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H