CVE-2017-16526

high

Description

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

References

https://www.debian.org/security/2018/dsa-4187

https://usn.ubuntu.com/3754-1/

https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html

https://groups.google.com/d/msg/syzkaller/zROBxKXzHDk/5I6aZ3O2AgAJ

https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043

Details

Source: Mitre, NVD

Published: 2017-11-04

Updated: 2023-01-19

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High