Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-9363

Published: 2 August 2018

In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream kernel.

From the Ubuntu Security Team

It was discovered that an integer overflow existed in the HID Bluetooth implementation in the Linux kernel that could lead to a buffer overwrite. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

Notes

AuthorNote
sbeattie
net/bluetooth/hidp/core.c::hidp_process_report()

Priority

Medium

Cvss 3 Severity Score

8.4

Score breakdown

Status

Package Release Status
linux
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-39.42)
cosmic Not vulnerable
(4.17.0-9.10)
trusty
Released (3.13.0-162.212)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-138.164)
Patches:
Introduced by

a4b1b5877b514b276f0f31efe02388a9c2836728

Fixed by 7992c18810e568b95c869b227137a2215702a805
linux-aws
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1027.27)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty
Released (4.4.0-1032.35)
upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1070.80)
linux-azure
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1031.32)
cosmic Not vulnerable
(4.18.0-1003.3)
trusty
Released (4.15.0-1031.32~14.04.1)
upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1031.32~16.04.1)
linux-azure-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-1006.6~18.04.1)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1031.32)
linux-euclid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(was needed ESM criteria)
linux-flo
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-gcp
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1024.25)
cosmic Not vulnerable
(4.18.0-1002.3)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-1024.25~16.04.2)
linux-gke
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support)
linux-goldfish
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(end of life)
linux-grouper
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-hwe
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-12.13~18.04.2)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-39.42~16.04.1)
linux-hwe-edge
Launchpad, Ubuntu, Debian
bionic Not vulnerable
(4.18.0-12.13~18.04.2)
cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.15.0-39.42~16.04.1)
linux-kvm
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1026.26)
cosmic Not vulnerable
(4.18.0-1002.2)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1036.42)
linux-lts-trusty
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-utopic
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-vivid
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-wily
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [end of standard support])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-lts-xenial
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty
Released (4.4.0-138.164~14.04.1)
upstream
Released (4.19~rc1)
xenial Does not exist

linux-maguro
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-mako
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Ignored
(abandoned)
linux-manta
Launchpad, Ubuntu, Debian
bionic Does not exist

cosmic Does not exist

trusty Does not exist
(trusty was ignored [abandoned])
upstream
Released (4.19~rc1)
xenial Does not exist

linux-oem
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1026.31)
cosmic
Released (4.15.0-1026.31)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial Ignored
(end of standard support, was needed)
linux-raspi2
Launchpad, Ubuntu, Debian
bionic
Released (4.15.0-1028.30)
cosmic Not vulnerable
(4.18.0-1004.6)
trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1099.107)
linux-snapdragon
Launchpad, Ubuntu, Debian
bionic Not vulnerable

cosmic Does not exist

trusty Does not exist

upstream
Released (4.19~rc1)
xenial
Released (4.4.0-1103.108)

Severity score breakdown

Parameter Value
Base score 8.4
Attack vector Local
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H