CVE-2017-17975

medium

Description

Use-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.

References

https://www.debian.org/security/2018/dsa-4188

https://usn.ubuntu.com/3657-1/

https://usn.ubuntu.com/3656-1/

https://usn.ubuntu.com/3654-2/

https://usn.ubuntu.com/3654-1/

https://usn.ubuntu.com/3653-2/

https://usn.ubuntu.com/3653-1/

http://www.securityfocus.com/bid/102330

http://linuxtesting.org/pipermail/ldv-project/2017-November/001008.html

Details

Source: Mitre, NVD

Published: 2017-12-30

Updated: 2018-05-24

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium