CVE-2018-19985

The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*
cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*

Information

Published : 2019-03-21 09:00

Updated : 2019-09-02 17:15


NVD link : CVE-2018-19985

Mitre link : CVE-2018-19985


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

netapp

  • active_iq_performance_analytics_services
  • element_software_management_node

linux

  • linux_kernel