Vulnerability Name:

CVE-2017-16532 (CCN-134452)

Assigned:2017-09-29
Published:2017-09-29
Updated:2018-08-24
Summary:The get_endpoints function in drivers/usb/misc/usbtest.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.
CVSS v3 Severity:6.6 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Physical
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
5.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:7.2 High (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-476
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2017-16532

Source: CCN
Type: IBM Security Bulletin T1026731 (PowerKVM)
Vulnerabilities in the Linux kernel affect PowerKVM

Source: XF
Type: UNKNOWN
linux-kernel-cve201716532-dos(134452)

Source: CCN
Type: Linux Kernel GIT Repository
usb: usbtest: fix NULL pointer dereference

Source: MISC
Type: Patch, Third Party Advisory
https://github.com/torvalds/linux/commit/7c80f9e4a588f1925b07134bb2e3689335f6c6d8

Source: MISC
Type: Third Party Advisory
https://groups.google.com/d/msg/syzkaller/l3870gs3LhA/y79DYQdFBAAJ

Source: MLIST
Type: UNKNOWN
[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update

Source: UBUNTU
Type: UNKNOWN
USN-3617-1

Source: UBUNTU
Type: UNKNOWN
USN-3617-2

Source: UBUNTU
Type: UNKNOWN
USN-3617-3

Source: UBUNTU
Type: UNKNOWN
USN-3619-1

Source: UBUNTU
Type: UNKNOWN
USN-3619-2

Source: UBUNTU
Type: UNKNOWN
USN-3754-1

Source: CCN
Type: Linux Kernel Web site
Linux Kernel

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:*:*:*:*:*:*:*:* (Version <= 4.13.11)

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:4.13.11:*:*:*:*:*:*:*
  • AND
  • cpe:/a:ibm:powerkvm:3.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.xenial:def:2017165320000000
    V
    CVE-2017-16532 on Ubuntu 16.04 LTS (xenial) - low.
    2017-11-04
    oval:com.ubuntu.bionic:def:2017165320000000
    V
    CVE-2017-16532 on Ubuntu 18.04 LTS (bionic) - low.
    2017-11-04
    oval:com.ubuntu.artful:def:201716532000
    V
    CVE-2017-16532 on Ubuntu 17.10 (artful) - low.
    2017-11-03
    oval:com.ubuntu.xenial:def:201716532000
    V
    CVE-2017-16532 on Ubuntu 16.04 LTS (xenial) - low.
    2017-11-03
    oval:com.ubuntu.bionic:def:201716532000
    V
    CVE-2017-16532 on Ubuntu 18.04 LTS (bionic) - low.
    2017-11-03
    oval:com.ubuntu.cosmic:def:2017165320000000
    V
    CVE-2017-16532 on Ubuntu 18.10 (cosmic) - low.
    2017-11-03
    oval:com.ubuntu.cosmic:def:201716532000
    V
    CVE-2017-16532 on Ubuntu 18.10 (cosmic) - low.
    2017-11-03
    oval:com.ubuntu.trusty:def:201716532000
    V
    CVE-2017-16532 on Ubuntu 14.04 LTS (trusty) - low.
    2017-11-03
    BACK
    linux linux kernel *
    linux linux kernel 4.13.11
    ibm powerkvm 3.1