Vulnerability CVE-2017-16648


Published: 2017-11-07   Modified: 2017-11-08

Description:
The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.

Type:

CWE-416

(Use After Free)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://www.securityfocus.com/bid/101758
https://access.redhat.com/errata/RHSA-2018:2948
https://groups.google.com/d/msg/syzkaller/0HJQqTm0G_g/T931ItskBAAJ
https://patchwork.kernel.org/patch/10046189/

Copyright 2024, cxsecurity.com

 

Back to Top