CVE-2017-16528

CVE Details

Release Date:2017-11-04

Description


sound/core/seq_device.c in the Linux kernel before 4.13.4 allows local users to cause a denial of service (snd_rawmidi_dev_seq_free use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.

See more information about CVE-2017-16528 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.6 Base Metrics: AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Access Vector: Physical Attack Complexity: Low
Privileges Required: Low User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel-uek)ELSA-2020-58662020-10-06
Oracle Linux version 7 (kernel-uek)ELSA-2020-58662020-10-06
Oracle VM version 3.4 (kernel-uek)OVMSA-2020-00442020-10-09



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete