Vulnerability Name:

CVE-2017-16530 (CCN-134465)

Assigned:2017-09-22
Published:2017-09-22
Updated:2017-11-17
Summary:The uas driver in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device, related to drivers/usb/storage/uas-detect.h and drivers/usb/storage/uas.c.
CVSS v3 Severity:6.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-125
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-16530

Source: XF
Type: UNKNOWN
linux-kernel-cve201716530-dos(134465)

Source: CCN
Type: Linux Kernel GIT Repository
USB: uas: fix bug in handling of alternate settings

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/786de92b3cb26012d3d0f00ee37adf14527f35c4

Source: MISC
Type: Issue Tracking, Patch, Third Party Advisory
https://groups.google.com/d/msg/syzkaller/pCswO77gRlM/VHuPOftgAwAJ

Source: CCN
Type: Linux Kernel Web site
Linux Kernel

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.13.5)

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.13.6:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:2017165300000000
    V
    CVE-2017-16530 on Ubuntu 16.04 LTS (xenial) - low.
    2017-11-04
    oval:com.ubuntu.disco:def:2017165300000000
    V
    CVE-2017-16530 on Ubuntu 19.04 (disco) - low.
    2017-11-04
    oval:com.ubuntu.bionic:def:2017165300000000
    V
    CVE-2017-16530 on Ubuntu 18.04 LTS (bionic) - low.
    2017-11-04
    oval:com.ubuntu.artful:def:201716530000
    V
    CVE-2017-16530 on Ubuntu 17.10 (artful) - low.
    2017-11-03
    oval:com.ubuntu.xenial:def:201716530000
    V
    CVE-2017-16530 on Ubuntu 16.04 LTS (xenial) - low.
    2017-11-03
    oval:com.ubuntu.bionic:def:201716530000
    V
    CVE-2017-16530 on Ubuntu 18.04 LTS (bionic) - low.
    2017-11-03
    oval:com.ubuntu.cosmic:def:2017165300000000
    V
    CVE-2017-16530 on Ubuntu 18.10 (cosmic) - low.
    2017-11-03
    oval:com.ubuntu.cosmic:def:201716530000
    V
    CVE-2017-16530 on Ubuntu 18.10 (cosmic) - low.
    2017-11-03
    oval:com.ubuntu.trusty:def:201716530000
    V
    CVE-2017-16530 on Ubuntu 14.04 LTS (trusty) - low.
    2017-11-03
    BACK
    linux linux kernel *
    linux linux kernel 4.13.6