An information leak ina driver in the Linux kernel was found which can be exploited by malicious USB device being attached presenting itself as "Technotrend/Hauppauge USB DEC" device. A local attacker who is able to issue commands to this specific device is able to leak kernel internal memory information. Upstream Patch: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a10feaf8c464c3f9cfdd3a8a7ce17e1c0d498da1 References: https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.3.4 http://seclists.org/oss-sec/2019/q4/115 http://www.openwall.com/lists/oss-security/2019/12/03/4
Created kernel tracking bugs for this issue: Affects: fedora-all [bug 1783536]
This was fixed for Fedora with the 5.3.4 stable kernel update.
Mitigation: As the ttusb_dec module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions: # echo "install ttusb_dec /bin/true" >> /etc/modprobe.d/disable-cifs.conf The system will need to be restarted if the ttusb_dec module is already loaded. In most circumstances, the CIFS kernel module will be unable to be unloaded while the device is in use. If the system requires this module to work correctly, this mitigation may not be suitable. If you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:4431 https://access.redhat.com/errata/RHSA-2020:4431
This issue has been addressed in the following products: Red Hat Enterprise Linux 8 Via RHSA-2020:4609 https://access.redhat.com/errata/RHSA-2020:4609
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s): https://access.redhat.com/security/cve/cve-2019-19533