CVE-2017-16527

CVE-2017-16527

sound/usb/mixer.c in the Linux kernel before 4.13.8 allows local users to cause a denial of service (snd_usb_mixer_interrupt use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.

Source: CVE-2017-16527

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다