CVE-2017-15265

CVSS v3.1 7 (High)
70% Progress
CVSS v2.0 6.9 (Medium)
69% Progress
EPSS 0.04 % (11th)
0.04% Progress
Affected Products 1
Advisories 25

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

Weaknesses
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CWE-416
Use After Free
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2017-10-16 18:29:00
(7 years ago)
Updated Date
2023-06-21 20:59:35
(15 months ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Linux Kernel prior 3.2.95 version cpe:2.3:o:linux:linux_kernel < 3.2.95
  Linux Kernel from 3.3 version and prior 3.10.108 version cpe:2.3:o:linux:linux_kernel >= 3.3 < 3.10.108
  Linux Kernel from 3.11 version and prior 3.16.50 version cpe:2.3:o:linux:linux_kernel >= 3.11 < 3.16.50
  Linux Kernel from 3.17 version and prior 3.18.76 version cpe:2.3:o:linux:linux_kernel >= 3.17 < 3.18.76
  Linux Kernel from 3.19 version and prior 4.1.46 version cpe:2.3:o:linux:linux_kernel >= 3.19 < 4.1.46
  Linux Kernel from 4.2 version and prior 4.4.93 version cpe:2.3:o:linux:linux_kernel >= 4.2 < 4.4.93
  Linux Kernel from 4.5 version and prior 4.9.57 version cpe:2.3:o:linux:linux_kernel >= 4.5 < 4.9.57
  Linux Kernel from 4.10 version and prior 4.13.8 version cpe:2.3:o:linux:linux_kernel >= 4.10 < 4.13.8
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...