drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-11-04T01:00:00

Updated: 2024-08-05T20:27:03.897Z

Reserved: 2017-11-03T00:00:00

Link: CVE-2017-16526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-11-04T01:29:36.773

Modified: 2023-01-19T15:46:23.587

Link: CVE-2017-16526

cve-icon Redhat

Severity : Low

Publid Date: 2017-09-14T00:00:00Z

Links: CVE-2017-16526 - Bugzilla