Vulnerability Details : CVE-2014-4652
Race condition in the tlv handler functionality in the snd_ctl_elem_user_tlv function in sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 allows local users to obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.
Products affected by CVE-2014-4652
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-4652
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 8 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4652
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
1.9
|
LOW | AV:L/AC:M/Au:N/C:P/I:N/A:N |
3.4
|
2.9
|
NIST |
CWE ids for CVE-2014-4652
-
The product contains a concurrent code sequence that requires temporary, exclusive access to a shared resource, but a timing window exists in which the shared resource can be modified by another code sequence operating concurrently.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-4652
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=07f4d9d74a04aa7c72c5dae0ef97565f28f17b92
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1083.html
RHSA-2014:1083 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2334-1
USN-2334-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
Release Notes;Vendor Advisory
-
https://github.com/torvalds/linux/commit/07f4d9d74a04aa7c72c5dae0ef97565f28f17b92
ALSA: control: Protect user controls against concurrent access · torvalds/linux@07f4d9d · GitHubPatch;Third Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2015-1272.html
RHSA-2015:1272 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/06/26/6
oss-security - Re: CVE Request: Linux kernel ALSA core control API vulnerabilitiesMailing List;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/94412
Linux Kernel snd_ctl_elem_user_tlv information disclosure CVE-2014-4652 Vulnerability ReportThird Party Advisory;VDB Entry
-
https://bugzilla.redhat.com/show_bug.cgi?id=1113406
1113406 – (CVE-2014-4652) CVE-2014-4652 Kernel: ALSA: control: protect user controls against races & memory disclosureIssue Tracking;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[security-announce] SUSE-SU-2015:0812-1: important: Security update forMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2335-1
USN-2335-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://secunia.com/advisories/60545
Sign inThird Party Advisory
Jump to