CVE-2018-9516
Published: 6 November 2018
In hid_debug_events_read of drivers/hid/hid-debug.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-71361580.
From the Ubuntu Security Team
It was discovered that the debug interface for the Linux kernel's HID subsystem did not properly perform bounds checking in some situations. An attacker with access to debugfs could use this to cause a denial of service or possibly gain additional privileges.
Notes
Author | Note |
---|---|
tyhicks | HID debug events are exposed via debugfs which is only accessible by the root user in Ubuntu |
Priority
Status
Package | Release | Status |
---|---|---|
linux-aws Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1032.34)
|
cosmic |
Not vulnerable
(4.18.0-1002.3)
|
|
disco |
Not vulnerable
(4.18.0-1002.3)
|
|
trusty |
Released
(4.4.0-1028.31)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.4.0-1066.76)
|
|
linux-azure Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1037.39)
|
cosmic |
Not vulnerable
(4.18.0-1003.3)
|
|
disco |
Not vulnerable
(4.18.0-1003.3)
|
|
upstream |
Released
(4.18~rc5)
|
|
trusty |
Released
(4.15.0-1037.39~14.04.2)
|
|
xenial |
Released
(4.15.0-1037.39~16.04.1)
|
|
linux-aws-hwe Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-1032.34~16.04.1)
|
|
linux-gcp-edge Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(4.18.0-1004.5~18.04.1)
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-44.47)
|
cosmic |
Not vulnerable
(4.17.0-6.7)
|
|
disco |
Not vulnerable
(4.18.0-10.11)
|
|
trusty |
Ignored
(was needed ESM criteria)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.4.0-134.160)
|
|
Patches: Introduced by cd667ce24796700e1a0e6e7528efc61c96ff832e |
||
linux-azure-edge Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1037.39)
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-1037.39~16.04.1)
|
|
linux-euclid Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(was needed ESM criteria)
|
|
linux-flo Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(abandoned)
|
|
linux-gcp Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1027.28)
|
cosmic |
Not vulnerable
(4.18.0-1002.3)
|
|
disco |
Not vulnerable
(4.18.0-1002.3)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-1027.28~16.04.1)
|
|
linux-gke Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(end of standard support)
|
|
linux-goldfish Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(end of life)
|
|
linux-grouper Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-hwe Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(4.18.0-13.14~18.04.1)
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-45.48~16.04.1)
|
|
linux-hwe-edge Launchpad, Ubuntu, Debian |
bionic |
Not vulnerable
(5.0.0-15.16~18.04.1)
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-45.48~16.04.1)
|
|
linux-kvm Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1029.29)
|
cosmic |
Not vulnerable
(4.18.0-1002.2)
|
|
disco |
Not vulnerable
(4.18.0-1003.3)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.4.0-1032.38)
|
|
linux-lts-trusty Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-lts-utopic Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Ignored
(end of life, was ignored)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-lts-vivid Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Ignored
(end of life, was ignored)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-lts-wily Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Ignored
(end of life, was ignored)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-lts-xenial Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Released
(4.4.0-134.160~14.04.1)
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-maguro Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-mako Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(abandoned)
|
|
linux-manta Launchpad, Ubuntu, Debian |
bionic |
Does not exist
|
cosmic |
Does not exist
|
|
disco |
Does not exist
|
|
trusty |
Does not exist
(trusty was ignored [abandoned])
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Does not exist
|
|
linux-oem Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1033.38)
|
cosmic |
Released
(4.15.0-1033.38)
|
|
disco |
Not vulnerable
(4.15.0-1033.38)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Ignored
(end of standard support, was needed)
|
|
linux-oracle Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1008.10)
|
cosmic |
Released
(4.15.0-1008.10)
|
|
disco |
Not vulnerable
(4.15.0-1008.10)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.15.0-1008.10~16.04.1)
|
|
linux-raspi2 Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1031.33)
|
cosmic |
Not vulnerable
(4.18.0-1004.6)
|
|
disco |
Not vulnerable
(4.18.0-1005.7)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.4.0-1095.103)
|
|
linux-snapdragon Launchpad, Ubuntu, Debian |
bionic |
Released
(4.15.0-1053.57)
|
cosmic |
Does not exist
|
|
disco |
Not vulnerable
(5.0.0-1010.10)
|
|
trusty |
Does not exist
|
|
upstream |
Released
(4.18~rc5)
|
|
xenial |
Released
(4.4.0-1099.104)
|
Severity score breakdown
Parameter | Value |
---|---|
Base score | 7.8 |
Attack vector | Local |
Attack complexity | Low |
Privileges required | Low |
User interaction | None |
Scope | Unchanged |
Confidentiality | High |
Integrity impact | High |
Availability impact | High |
Vector | CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-9516
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=717adfdaf14704fd3ec7fa2c04520c0723247eac
- https://source.android.com/security/bulletin/pixel/2018-09-01
- https://ubuntu.com/security/notices/USN-3871-1
- https://ubuntu.com/security/notices/USN-3871-3
- https://ubuntu.com/security/notices/USN-3871-4
- https://ubuntu.com/security/notices/USN-3871-5
- NVD
- Launchpad
- Debian