[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-16911Date: (C)2018-02-07   (M)2024-04-12


The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score : 1.9
Exploit Score: 1.0Exploit Score: 3.4
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-102156
DSA-4187
USN-3619-1
USN-3619-2
USN-3754-1
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5
https://secuniaresearch.flexerasoftware.com/advisories/80454/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/
https://www.spinics.net/lists/linux-usb/msg163480.html

CPE    1
cpe:/o:linux:linux_kernel
CWE    1
CWE-200
OVAL    8
oval:org.secpod.oval:def:52029
oval:org.secpod.oval:def:704042
oval:org.secpod.oval:def:52921
oval:org.secpod.oval:def:704045
...

© SecPod Technologies