7.2
CVSSv2

CVE-2017-16526

Published: 04/11/2017 Updated: 19/01/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

drivers/uwb/uwbd.c in the Linux kernel prior to 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 14.04

debian debian linux 8.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-9016 Ming Lei reported a race condition in the multiqueue block layer (blk-mq) On a system with a driver using blk-mq (mtip32xx, null_blk, or virtio_blk), a local user might be able ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
The drivers/uwb/uwbdc in the Linux kernel, before 4136, allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device ...
drivers/uwb/uwbdc in the Linux kernel before 4136 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device ...