Lucene search

K
nvd[email protected]NVD:CVE-2017-8072
HistoryApr 23, 2017 - 5:59 a.m.

CVE-2017-8072

2017-04-2305:59:00
CWE-388
web.nvd.nist.gov
5

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

5.1%

The cp2112_gpio_direction_input function in drivers/hid/hid-cp2112.c in the Linux kernel 4.9.x before 4.9.9 does not have the expected EIO error status for a zero-length report, which allows local users to have an unspecified impact via unknown vectors.

Affected configurations

Nvd
Node
linuxlinux_kernelMatch4.9
OR
linuxlinux_kernelMatch4.9.1
OR
linuxlinux_kernelMatch4.9.2
OR
linuxlinux_kernelMatch4.9.3
OR
linuxlinux_kernelMatch4.9.4
OR
linuxlinux_kernelMatch4.9.5
OR
linuxlinux_kernelMatch4.9.6
OR
linuxlinux_kernelMatch4.9.8
VendorProductVersionCPE
linuxlinux_kernel4.9cpe:2.3:o:linux:linux_kernel:4.9:*:*:*:*:*:*:*
linuxlinux_kernel4.9.1cpe:2.3:o:linux:linux_kernel:4.9.1:*:*:*:*:*:*:*
linuxlinux_kernel4.9.2cpe:2.3:o:linux:linux_kernel:4.9.2:*:*:*:*:*:*:*
linuxlinux_kernel4.9.3cpe:2.3:o:linux:linux_kernel:4.9.3:*:*:*:*:*:*:*
linuxlinux_kernel4.9.4cpe:2.3:o:linux:linux_kernel:4.9.4:*:*:*:*:*:*:*
linuxlinux_kernel4.9.5cpe:2.3:o:linux:linux_kernel:4.9.5:*:*:*:*:*:*:*
linuxlinux_kernel4.9.6cpe:2.3:o:linux:linux_kernel:4.9.6:*:*:*:*:*:*:*
linuxlinux_kernel4.9.8cpe:2.3:o:linux:linux_kernel:4.9.8:*:*:*:*:*:*:*

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0

Percentile

5.1%