NULL pointer dereference and system crash vulnerability in Linux kernel USB driver

NULL pointer dereference and system crash vulnerability in Linux kernel USB driver

CVE-2017-16647 · HIGH Severity

AV:L/AC:L/AU:N/C:C/I:C/A:C

drivers/net/usb/asix_devices.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted USB device.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.