drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10.x before 4.10.4 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-23T05:37:00

Updated: 2024-08-05T16:27:21.258Z

Reserved: 2017-04-23T00:00:00

Link: CVE-2017-8062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-23T05:59:00.223

Modified: 2023-02-14T19:27:57.083

Link: CVE-2017-8062

cve-icon Redhat

Severity : Moderate

Publid Date: 2017-02-15T00:00:00Z

Links: CVE-2017-8062 - Bugzilla