Vulnerability CVE-2017-16911


Published: 2018-01-31

Description:
The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local attackers to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/102156
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=2f2d0088eb93db5c649d2a5e34a3800a8a935fc5
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://secuniaresearch.flexerasoftware.com/advisories/80454/
https://secuniaresearch.flexerasoftware.com/secunia_research/2017-20/
https://usn.ubuntu.com/3619-1/
https://usn.ubuntu.com/3619-2/
https://usn.ubuntu.com/3754-1/
https://www.debian.org/security/2018/dsa-4187
https://www.spinics.net/lists/linux-usb/msg163480.html

Copyright 2024, cxsecurity.com

 

Back to Top