CVE-2018-9363
kernel: Buffer overflow in hidp_process_report
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream kernel.
Hay un desbordamiento de enteros en hidp_process_report en bluetooth. Esto podría llevar a una escritura fuera de límites sin necesitar privilegios de ejecución adicionales. No se necesita interacción del usuario para explotarlo. Producto: Versiones de Android: Kernel de Android. Android ID: A-65853588. Referencias: Upstream kernel.
A buffer overflow due to a singed-unsigned comparsion was found in hidp_process_report() in the net/bluetooth/hidp/core.c in the Linux kernel. The buffer length is an unsigned int but gets cast to a signed int which in certain conditions can lead to a system panic and a denial-of-service.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-04-05 CVE Reserved
- 2018-10-02 CVE Published
- 2023-10-31 EPSS Updated
- 2024-09-16 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
- CWE-190: Integer Overflow or Wraparound
- CWE-787: Out-of-bounds Write
CAPEC
References (15)
URL | Tag | Source |
---|---|---|
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html | Mailing List |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2018:2948 | 2023-01-19 | |
https://access.redhat.com/errata/RHSA-2019:2029 | 2023-01-19 | |
https://access.redhat.com/errata/RHSA-2019:2043 | 2023-01-19 | |
https://source.android.com/security/bulletin/2018-06-01 | 2023-01-19 | |
https://usn.ubuntu.com/3797-1 | 2023-01-19 | |
https://usn.ubuntu.com/3797-2 | 2023-01-19 | |
https://usn.ubuntu.com/3820-1 | 2023-01-19 | |
https://usn.ubuntu.com/3820-2 | 2023-01-19 | |
https://usn.ubuntu.com/3820-3 | 2023-01-19 | |
https://usn.ubuntu.com/3822-1 | 2023-01-19 | |
https://usn.ubuntu.com/3822-2 | 2023-01-19 | |
https://www.debian.org/security/2018/dsa-4308 | 2023-01-19 | |
https://access.redhat.com/security/cve/CVE-2018-9363 | 2019-08-07 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1623067 | 2019-08-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Google Search vendor "Google" | Android Search vendor "Google" for product "Android" | - | - |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | esm |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 12.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "12.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 14.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "14.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 16.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "16.04" | lts |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 18.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "18.04" | lts |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 8.0 Search vendor "Debian" for product "Debian Linux" and version "8.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.14 < 3.16.58 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.14 < 3.16.58" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.17 < 3.18.119 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.17 < 3.18.119" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 3.19 < 4.4.149 Search vendor "Linux" for product "Linux Kernel" and version " >= 3.19 < 4.4.149" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.5 < 4.9.121 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.5 < 4.9.121" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.10 < 4.14.64 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.10 < 4.14.64" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.15 < 4.17.16 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.15 < 4.17.16" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | >= 4.18 < 4.18.2 Search vendor "Linux" for product "Linux Kernel" and version " >= 4.18 < 4.18.2" | - |
Affected
|