CVE-2017-15265

CVE Details

Release Date:2017-10-16

Description


Race condition in the ALSA subsystem in the Linux kernel before 4.13.8allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

See more information about CVE-2017-15265 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.9 Base Metrics: AV:L/AC:M/Au:N/C:C/I:C/A:C
Access Vector: Local network Attack Complexity: Medium
Authentication: None required Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (kernel)ELSA-2018-23902018-08-14
Oracle Linux version 7 (kernel)ELSA-2018-10622018-04-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete