Bug 1743539 (CVE-2019-15118) - CVE-2019-15118 kernel: mishandling recursion in sound/usb/mixer.c leading to kernel stack exhaustion and crash
Summary: CVE-2019-15118 kernel: mishandling recursion in sound/usb/mixer.c leading to ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-15118
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1814084 1814085 1814086 1814087
Blocks: 1743542
TreeView+ depends on / blocked
 
Reported: 2019-08-20 08:09 UTC by Marian Rehak
Modified: 2021-10-27 10:48 UTC (History)
42 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the sound mixer handling of the Linux kernel. An attacker with physical access able to insert a specially crafted USB device can cause a recursive loop which continues to consume the reserved stack space leading to a system panic. The highest threat from this vulnerability is to system availability.
Clone Of:
Environment:
Last Closed: 2021-10-27 10:48:03 UTC
Embargoed:


Attachments (Terms of Use)

Description Marian Rehak 2019-08-20 08:09:42 UTC
A flaw was found in the Linux kernels implementation of Mixer handling.  An attacker with physical access can insert a maliciously crafted USB device that can convince the kernels USB mixing hardware to enter a recursive loop which continues to consume the reserved stack space for the thread and panic the system.

Comment 5 Wade Mealing 2020-03-16 05:28:29 UTC
Mitigation:


As the snd_usb_audio module will be auto-loaded when a usb device is hot plugged, the module can be prevented by loading with the following instructions:

# echo "install snd_usb_audio /bin/true" >> /etc/modprobe.d/disable-snd-usb-audio.conf 
 
The system will need to be restarted if the modules are loaded. In most circumstances, the sound kernel modules will be unable to be unloaded while any programs are active and the device are in use."

If the system requires this module to work correctly, this mitigation may not be suitable.

If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.

Comment 6 Wade Mealing 2020-03-17 00:32:40 UTC
Created kernel tracking bugs for this issue:

Affects: fedora-all [bug 1814084]

Comment 9 Justin M. Forbes 2020-03-17 13:46:43 UTC
This was fixes for Fedora with the 5.2.10 stable kernel updates.


Note You need to log in before you can comment on or make changes to this bug.