CVE-2017-17558

CVE Details

Release Date:2018-07-30

Description


The usb_destroy_configuration function in drivers/usb/core/config.c inthe USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.

See more information about CVE-2017-17558 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel-uek)ELSA-2018-41102018-05-15
Oracle Linux version 6 (dtrace-modules-3.8.13-118.21.1.el6uek)ELSA-2018-41092018-05-15
Oracle Linux version 6 (kernel-uek)ELSA-2018-41092018-05-15
Oracle Linux version 6 (kernel-uek)ELSA-2018-41102018-05-15
Oracle Linux version 7 (dtrace-modules-3.8.13-118.21.1.el7uek)ELSA-2018-41092018-05-15
Oracle Linux version 7 (kernel)ELSA-2018-10622018-04-16
Oracle Linux version 7 (kernel-uek)ELSA-2018-41092018-05-15
Oracle VM version 3.3 (kernel-uek)OVMSA-2018-00442018-05-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete