Lucene search

K
redhatcveRedhat.comRH:CVE-2018-20169
HistoryApr 03, 2020 - 2:00 a.m.

CVE-2018-20169

2020-04-0302:00:45
redhat.com
access.redhat.com
18

0.003 Low

EPSS

Percentile

69.1%

A flaw was discovered in the Linux kernel’s USB subsystem in the __usb_get_extra_descriptor() function in the drivers/usb/core/usb.c which mishandles a size check during the reading of an extra descriptor data. By using a specially crafted USB device which sends a forged extra descriptor, an unprivileged user with physical access to the system can potentially cause a privilege escalation or trigger a system crash or lock up and thus to cause a denial of service (DoS).