CVE-2018-20169

CVSS v3.1 6.8 (Medium)
68% Progress
CVSS v2.0 7.2 (High)
72% Progress
EPSS 0.29 % (69th)
0.29% Progress
Affected Products 3
Advisories 27

An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor, related to __usb_get_extra_descriptor in drivers/usb/core/usb.c.

Weaknesses
CWE-400
Uncontrolled Resource Consumption
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2018-12-17 07:29:00
(5 years ago)
Updated Date
2024-03-04 22:59:10
(6 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.16.63 version cpe:2.3:o:linux:linux_kernel < 3.16.63
  Linux Kernel from 3.17 version and prior 3.18.129 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.129
  Linux Kernel from 3.19 version and prior 4.4.167 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.4.167
  Linux Kernel from 4.5 version and prior 4.9.145 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.145
  Linux Kernel from 4.10 version and prior 4.14.88 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.14.88
  Linux Kernel from 4.15 version and prior 4.19.9 version cpe:2.3:o:linux:linux_kernel >= 4.15 < 4.19.9

Configuration #2

    CPE23 From Up To
  Canonical Ubuntu Linux 14.04 cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts
  Canonical Ubuntu Linux 16.04 cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts

Configuration #3

    CPE23 From Up To
  Debian Linux 8.0 cpe:2.3:o:debian:debian_linux:8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...