Executive Summary

Informations
Name CVE-2017-15102 First vendor Publication 2017-11-15
Vendor Cve Last vendor Modification 2019-05-08

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.3
Base Score 6.3 Environmental Score 6.3
impact SubScore 5.9 Temporal Score 6.3
Exploitabality Sub Score 0.4
 
Attack Vector Physical Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15102

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2624
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-12-18 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1342.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3249-1.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1318.nasl - Type : ACT_GATHER_INFO
2017-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3210-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101790
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2fa...
http://seclists.org/oss-sec/2017/q4/238
https://bugzilla.redhat.com/show_bug.cgi?id=1505905
https://github.com/torvalds/linux/commit/2fae9e5a7babada041e2e161699ade2447a0...
UBUNTU https://usn.ubuntu.com/3583-1/
https://usn.ubuntu.com/3583-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-03-12 12:41:19
  • Multiple Updates
2024-02-02 01:44:47
  • Multiple Updates
2024-02-01 12:12:32
  • Multiple Updates
2023-12-29 01:39:50
  • Multiple Updates
2023-11-22 01:39:29
  • Multiple Updates
2023-09-05 12:42:48
  • Multiple Updates
2023-09-05 01:12:16
  • Multiple Updates
2023-09-02 12:42:32
  • Multiple Updates
2023-09-02 01:12:32
  • Multiple Updates
2023-08-12 12:46:02
  • Multiple Updates
2023-08-12 01:12:02
  • Multiple Updates
2023-08-11 12:40:37
  • Multiple Updates
2023-08-11 01:12:22
  • Multiple Updates
2023-08-06 12:39:18
  • Multiple Updates
2023-08-06 01:12:01
  • Multiple Updates
2023-08-04 12:39:27
  • Multiple Updates
2023-08-04 01:12:05
  • Multiple Updates
2023-07-14 12:39:29
  • Multiple Updates
2023-07-14 01:12:04
  • Multiple Updates
2023-06-06 12:34:40
  • Multiple Updates
2023-03-29 01:41:14
  • Multiple Updates
2023-03-28 12:12:22
  • Multiple Updates
2023-01-25 01:32:30
  • Multiple Updates
2022-10-11 12:35:14
  • Multiple Updates
2022-10-11 01:11:58
  • Multiple Updates
2022-09-09 01:31:16
  • Multiple Updates
2022-03-11 01:28:46
  • Multiple Updates
2022-02-01 01:27:37
  • Multiple Updates
2021-12-11 12:28:12
  • Multiple Updates
2021-12-11 01:26:31
  • Multiple Updates
2021-08-19 12:24:21
  • Multiple Updates
2021-05-25 12:23:10
  • Multiple Updates
2021-05-04 12:56:53
  • Multiple Updates
2021-04-22 02:09:53
  • Multiple Updates
2021-03-27 01:20:41
  • Multiple Updates
2020-08-11 12:17:38
  • Multiple Updates
2020-08-08 01:17:34
  • Multiple Updates
2020-08-07 12:17:50
  • Multiple Updates
2020-08-07 01:18:31
  • Multiple Updates
2020-08-01 12:17:31
  • Multiple Updates
2020-07-30 01:18:13
  • Multiple Updates
2020-05-23 02:03:17
  • Multiple Updates
2020-05-23 00:56:17
  • Multiple Updates
2019-09-12 12:08:57
  • Multiple Updates
2019-07-03 12:08:30
  • Multiple Updates
2019-05-09 00:19:00
  • Multiple Updates
2019-03-16 12:07:50
  • Multiple Updates
2018-11-20 12:07:41
  • Multiple Updates
2018-11-08 12:08:04
  • Multiple Updates
2018-10-30 12:10:05
  • Multiple Updates
2018-07-13 12:08:17
  • Multiple Updates
2018-04-25 12:08:18
  • Multiple Updates
2018-03-28 12:08:18
  • Multiple Updates
2018-03-16 09:19:07
  • Multiple Updates
2017-12-19 13:23:50
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-06 13:23:08
  • Multiple Updates
2017-12-02 21:22:14
  • Multiple Updates
2017-11-17 09:22:02
  • Multiple Updates
2017-11-16 05:21:20
  • First insertion