Related Vulnerabilities: CVE-2017-16527  

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

Severity High

Remote No

Type Privilege escalation

Description

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

AVG-483 linux 4.13.11-1 4.14-1 High Fixed

https://groups.google.com/forum/#!topic/syzkaller/jf7GTr_g2CU
https://github.com/torvalds/linux/commit/124751d5e63c823092060074bd0abaae61aaa9c4