CVE-2017-17558 - log back

CVE-2017-17558 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Denial of service
Description
+ The usb_destroy_configuration function in drivers/usb/core/config.c in the USB core subsystem in the Linux kernel before 4.14.8, 4.9.71, 4.4.107, 3.18.89, 3.16.52 and 3.2.97 does not consider the maximum number of configurations and interfaces before attempting to release resources, which allows local users to cause a denial of service (out-of-bounds write access) or possibly have unspecified other impact via a crafted USB device.
References
+ https://github.com/google/syzkaller/blob/master/docs/linux/found_bugs_usb.md
+ https://git.kernel.org/linus/48a4ff1c7bb5a32d2e396b03132d20d552c0eca7
+ http://openwall.com/lists/oss-security/2017/12/12/7
Notes