Related Vulnerabilities: CVE-2017-16648  

The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

Severity High

Remote No

Type Privilege escalation

Description

The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel through 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

AVG-570 linux-lts 4.9.59-1 4.9.60-1 High Fixed

AVG-569 linux-zen 4.13.11-1 4.14-1 High Fixed

AVG-568 linux-hardened 4.13.11-1 4.14-1 High Fixed

AVG-484 linux 4.13.11-1 4.14-1 High Fixed

https://groups.google.com/forum/#!topic/syzkaller/0HJQqTm0G_g
https://git.kernel.org/linus/b1cb7372fa822af6c06c8045963571d13ad6348b

the function was later renamed __dvb_frontend_free.