Lucene search

K
redhatcveRedhat.comRH:CVE-2017-15265
HistoryOct 13, 2017 - 12:19 p.m.

CVE-2017-15265

2017-10-1312:19:21
redhat.com
access.redhat.com
25

0.0004 Low

EPSS

Percentile

10.1%

A use-after-free vulnerability was found when issuing an ioctl to a sound device. This could allow a user to exploit a race condition and create memory corruption or possibly privilege escalation.

Mitigation

It is possible to prevent the affected code from being loaded by blacklisting the kernel module snd_seq. Instructions relating to how to blacklist a kernel module are shown here: <https://access.redhat.com/solutions/41278&gt;

Alternatively a custom permission set can be created by udev, the correct permissions will depend on your use case. Please contact Red Hat customer support for creating a rule set that can minimize flaw exposure.