CVE-2017-16527

CVE Details

Release Date:2017-10-10

Description


sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local usersto cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

See more information about CVE-2017-16527 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.2 Base Metrics: AV:L/AC:L/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Low
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2017-36512017-12-07
Oracle Linux version 7 (kernel-uek)ELSA-2017-36512017-12-07
Oracle VM version 3.4 (kernel-uek)OVMSA-2017-01722017-12-07



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete