CVE-2017-17975

NameCVE-2017-17975
DescriptionUse-after-free in the usbtv_probe function in drivers/media/usb/usbtv/usbtv-core.c in the Linux kernel through 4.14.10 allows attackers to cause a denial of service (system crash) or possibly have unspecified other impact by triggering failure of audio registration, because a kfree of the usbtv data structure occurs during a usbtv_video_free call, but the usbtv_video_fail label's code attempts to both access and free this data structure.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4188-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
linux (PTS)jessie, jessie (lts)3.16.84-1fixed
stretch (security)4.9.320-2fixed
stretch (lts), stretch4.9.320-3fixed
buster (security), buster, buster (lts)4.19.316-1fixed
bullseye5.10.218-1fixed
bullseye (security)5.10.221-1fixed
bookworm6.1.94-1fixed
bookworm (security)6.1.99-1fixed
trixie6.9.10-1fixed
sid6.9.11-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linuxsourcewheezy(not affected)
linuxsourcejessie(not affected)
linuxsourcestretch4.9.88-1DSA-4188-1
linuxsource(unstable)4.15.17-1

Notes

[jessie] - linux <not-affected> (Vulnerable code path not present)
[wheezy] - linux <not-affected> (Vulnerable code path not present)

Search for package or bug name: Reporting problems