cpe:/o:linux:linux_kernel:4.13.7 CVE-2017-15265 2017-10-16T14:29:00.577-04:00 2019-04-23T15:29:55.787-04:00 6.9 LOCAL MEDIUM NONE COMPLETE COMPLETE COMPLETE http://nvd.nist.gov BID 101288 SECTRACK 1039561 REDHAT RHSA-2018:0676 REDHAT RHSA-2018:1062 REDHAT RHSA-2018:1130 REDHAT RHSA-2018:1170 REDHAT RHSA-2018:2390 REDHAT RHSA-2018:3822 REDHAT RHSA-2018:3823 UBUNTU USN-3698-1 UBUNTU USN-3698-2 MLIST [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port MLIST [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update MLIST [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265 CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026 CONFIRM http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8 CONFIRM https://bugzilla.suse.com/show_bug.cgi?id=1062520 CONFIRM https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026 CONFIRM https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 CONFIRM https://source.android.com/security/bulletin/2018-02-01 MISC https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.