Vulnerability Details : CVE-2014-4653
sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not ensure possession of a read/write lock, which allows local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2014-4653
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2014-4653
0.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 17 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2014-4653
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST |
CWE ids for CVE-2014-4653
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2014-4653
-
http://secunia.com/advisories/60564
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2014-1083.html
RHSA-2014:1083 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1113409
1113409 – (CVE-2014-4653) CVE-2014-4653 Kernel: ALSA: control: do not access controls outside of protected regionsIssue Tracking;Third Party Advisory
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fd9f26e4eca5d08a27d12c0933fceef76ed9663d
-
http://www.ubuntu.com/usn/USN-2334-1
USN-2334-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.2
Release Notes;Vendor Advisory
-
http://www.securityfocus.com/bid/68164
Linux Kernel 'control.c' File Use After Free Memory Corruption VulnerabilityThird Party Advisory;VDB Entry
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd9f26e4eca5d08a27d12c0933fceef76ed9663d
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
https://github.com/torvalds/linux/commit/fd9f26e4eca5d08a27d12c0933fceef76ed9663d
ALSA: control: Don't access controls outside of protected regions · torvalds/linux@fd9f26e · GitHubPatch;Third Party Advisory
-
http://secunia.com/advisories/59434
Sign inThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2014/06/26/6
oss-security - Re: CVE Request: Linux kernel ALSA core control API vulnerabilitiesMailing List;Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
[security-announce] SUSE-SU-2015:0812-1: important: Security update forMailing List;Third Party Advisory
-
http://secunia.com/advisories/59777
Sign inThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2335-1
USN-2335-1: Linux kernel (OMAP4) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://secunia.com/advisories/60545
Sign inThird Party Advisory
Jump to