Lucene search

K
cvelistMitreCVELIST:CVE-2017-15265
HistoryOct 16, 2017 - 6:00 p.m.

CVE-2017-15265

2017-10-1618:00:00
mitre
www.cve.org
2

7.5 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

10.1%

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

References