Related Vulnerabilities: CVE-2017-16526  

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

Severity Medium

Remote No

Type Denial of service

Description

drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

AVG-483 linux 4.13.11-1 4.14-1 High Fixed

https://groups.google.com/forum/#!topic/syzkaller/zROBxKXzHDk
https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043