Lucene search

K
redhatcveRedhat.comRH:CVE-2017-17975
HistoryJan 04, 2018 - 4:50 p.m.

CVE-2017-17975

2018-01-0416:50:00
redhat.com
access.redhat.com
12

EPSS

0.001

Percentile

26.7%

A use-after-free fault in the Linux kernel’s usbtv driver could allow an attacker to cause a denial of service (system crash), or have unspecified other impacts, by triggering failure of audio registration of USB hardware using the usbtv kernel module.