Information disclosure in Linux kernel USB driver



Published: 2019-12-03 | Updated: 2020-07-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-19536
CWE-ID CWE-200
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU29947

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19536

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output in drivers/net/can/usb/peak_usb/pcan_usb_pro.c USB driver. A local user can use a specially crafted USB device to gain unauthorized access to sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Linux kernel: 5.2.1 - 5.2.8

External links

http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00029.html
http://www.openwall.com/lists/oss-security/2019/12/03/4
http://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.2.9
http://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ead16e53c2f0ed946d82d4037c630e2f60f4ab69
http://lists.debian.org/debian-lts-announce/2020/01/msg00013.html
http://lists.debian.org/debian-lts-announce/2020/03/msg00001.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###