CVE-2017-16527 - log back

CVE-2017-16527 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Privilege escalation
Description
+ sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via a crafted USB device.
References
+ https://groups.google.com/forum/#!topic/syzkaller/jf7GTr_g2CU
+ https://github.com/torvalds/linux/commit/124751d5e63c823092060074bd0abaae61aaa9c4
Notes