CVE-2017-17558

The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel through 4.14.5 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:suse:linux_enterprise_server:11:extra:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-12 15:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17558

Mitre link : CVE-2017-17558

CVE.ORG link : CVE-2017-17558


JSON object : View

Products Affected

linux

  • linux_kernel

suse

  • linux_enterprise_server
CWE
CWE-787

Out-of-bounds Write