7.0
HIGH
CVE-2018-5814
Linux Kernel USB over IP Use-After-Free and NULL Pointer Dereference Vulnerability
Description

In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.

INFO

Published Date :

June 12, 2018, 4:29 p.m.

Last Modified :

May 20, 2019, 3:29 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2018-5814 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-5814.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html
http://www.securitytracker.com/id/1041050 Third Party Advisory VDB Entry
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.43 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.133 Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.102 Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=22076557b07c12086eeb16b8ce2b0b735f7a27e7 Patch Vendor Advisory
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Third Party Advisory
https://secuniaresearch.flexerasoftware.com/advisories/81540/ Third Party Advisory
https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/ Third Party Advisory
https://usn.ubuntu.com/3696-1/ Third Party Advisory
https://usn.ubuntu.com/3696-2/ Third Party Advisory
https://usn.ubuntu.com/3752-1/ Third Party Advisory
https://usn.ubuntu.com/3752-2/ Third Party Advisory
https://usn.ubuntu.com/3752-3/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-5814 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-5814 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 20, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00043.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Mar. 27, 2019

    Action Type Old Value New Value
    Changed Reference Type https://usn.ubuntu.com/3752-1/ No Types Assigned https://usn.ubuntu.com/3752-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3752-2/ No Types Assigned https://usn.ubuntu.com/3752-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3752-3/ No Types Assigned https://usn.ubuntu.com/3752-3/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.4.133:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.9.102:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.14.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16.11:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.4.133 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (including) 4.9.102 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (including) 4.14.43 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.15 up to (including) 4.16.11
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3752-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 24, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3752-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3752-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 08, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securitytracker.com/id/1041050 No Types Assigned http://www.securitytracker.com/id/1041050 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=22076557b07c12086eeb16b8ce2b0b735f7a27e7 No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=22076557b07c12086eeb16b8ce2b0b735f7a27e7 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Third Party Advisory
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/advisories/81540/ No Types Assigned https://secuniaresearch.flexerasoftware.com/advisories/81540/ Third Party Advisory
    Changed Reference Type https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e No Types Assigned https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3696-2/ No Types Assigned https://usn.ubuntu.com/3696-2/ Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.43 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.43 Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11 Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3696-1/ No Types Assigned https://usn.ubuntu.com/3696-1/ Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.102 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.102 Vendor Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.133 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.133 Vendor Advisory
    Changed Reference Type https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/ No Types Assigned https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/ Third Party Advisory
    Added CWE CWE-362
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:4.4.133:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.9.102:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.14.43:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.16.11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 20, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 17, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 04, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3696-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3696-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 17, 2018

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1041050 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-5814 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-5814 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.26360

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability