6.8
MEDIUM
CVE-2017-16534
Linux USB Driver Out-of-Bounds Read Denial of Service
Description

The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.

INFO

Published Date :

Nov. 4, 2017, 1:29 a.m.

Last Modified :

Feb. 16, 2024, 6:54 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Public PoC/Exploit Available at Github

CVE-2017-16534 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-16534 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16534.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Mailing List Third Party Advisory
https://github.com/torvalds/linux/commit/2e1c42391ff2556387b3cb6308b24f6f65619feb Issue Tracking Patch Third Party Advisory
https://groups.google.com/d/msg/syzkaller/nXnjqI73uPo/6sUyq6kqAgAJ Issue Tracking Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 9 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16534 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16534 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.13.5 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.4 up to (excluding) 4.4.92 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.5 up to (excluding) 4.9.55 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.10 up to (excluding) 4.13.6
  • CVE Modified by [email protected]

    Jan. 06, 2018

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Nov. 17, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/torvalds/linux/commit/2e1c42391ff2556387b3cb6308b24f6f65619feb No Types Assigned https://github.com/torvalds/linux/commit/2e1c42391ff2556387b3cb6308b24f6f65619feb Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://groups.google.com/d/msg/syzkaller/nXnjqI73uPo/6sUyq6kqAgAJ No Types Assigned https://groups.google.com/d/msg/syzkaller/nXnjqI73uPo/6sUyq6kqAgAJ Issue Tracking, Patch, Third Party Advisory
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.13.5
  • CVE Modified by [email protected]

    Nov. 05, 2017

    Action Type Old Value New Value
    Changed Description The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via crafted system calls. The cdc_parse_cdc_header function in drivers/usb/core/message.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (out-of-bounds read and system crash) or possibly have unspecified other impact via a crafted USB device.
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.04%

score

0.33215

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability