4.7
CVSSv3

CVE-2017-16911

Published: 31/01/2018 Updated: 24/08/2018
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 4.7 | Impact Score: 3.6 | Exploitability Score: 1
VMScore: 169
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

The vhci_hcd driver in the Linux Kernel before version 4.14.8 and 4.4.114 allows allows local malicious users to disclose kernel memory addresses. Successful exploitation requires that a USB device is attached over IP.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2015-9016 Ming Lei reported a race condition in the multiqueue block layer (blk-mq) On a system with a driver using blk-mq (mtip32xx, null_blk, or virtio_blk), a local user might be able ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
The usbip/vhci_sysfsc:port_show_vhci() in the vhci_hcd driver of the Linux kernel, before version 4148 and 44114, allows local attackers to disclose kernel memory addresses Successful exploitation requires that a USB device is attached over IP ...