6.6
CVSSv3

CVE-2017-16648

Published: 07/11/2017 Updated: 31/10/2018
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.6 | Impact Score: 5.9 | Exploitability Score: 0.7
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontend.c in the Linux kernel up to and including 4.13.11 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device. NOTE: the function was later renamed __dvb_frontend_free.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kernel-alt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic An update for kernel-alt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability S ...
The dvb frontend management subsystem in the Linux kernel contains a use-after-free which can allow a malicious user to write to memory that may be assigned to another kernel structure This could create memory corruption, panic, or possibly other side affects ...
The dvb_frontend_free function in drivers/media/dvb-core/dvb_frontendc in the Linux kernel through 41311 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device ...