CVE-2017-15265

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
References
Link Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026 Issue Tracking Patch Vendor Advisory
http://mailman.alsa-project.org/pipermail/alsa-devel/2017-October/126292.html Mailing List Patch Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8 Release Notes Vendor Advisory
http://www.openwall.com/lists/oss-security/2017/10/11/3 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/101288 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039561 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0676 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1062 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1130 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1170 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2390 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3822 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3823 Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=1062520 Issue Tracking Patch Third Party Advisory
https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026 Issue Tracking Patch Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html Mailing List Third Party Advisory
https://source.android.com/security/bulletin/2018-02-01 Third Party Advisory
https://usn.ubuntu.com/3698-1/ Third Party Advisory
https://usn.ubuntu.com/3698-2/ Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

21 Jun 2023, 20:59

Type Values Removed Values Added
References (MISC) https://www.oracle.com/security-alerts/cpujul2020.html - (MISC) https://www.oracle.com/security-alerts/cpujul2020.html - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3698-1/ - (UBUNTU) https://usn.ubuntu.com/3698-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3822 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3822 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/3698-2/ - (UBUNTU) https://usn.ubuntu.com/3698-2/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:0676 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:0676 - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026 - Issue Tracking, Patch, Third Party Advisory (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026 - Issue Tracking, Patch, Vendor Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1170 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1170 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:3823 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:3823 - Third Party Advisory
References (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - (CONFIRM) https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 - Third Party Advisory
References (CONFIRM) https://source.android.com/security/bulletin/2018-02-01 - (CONFIRM) https://source.android.com/security/bulletin/2018-02-01 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html - (MLIST) https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1130 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1130 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:1062 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:1062 - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2018:2390 - (REDHAT) https://access.redhat.com/errata/RHSA-2018:2390 - Third Party Advisory
References (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - (MISC) https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html - Patch, Third Party Advisory

Information

Published : 2017-10-16 18:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-15265

Mitre link : CVE-2017-15265

CVE.ORG link : CVE-2017-15265


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-362

Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

CWE-416

Use After Free