mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
152 lines
5.1 KiB
JSON
152 lines
5.1 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "secalert@redhat.com",
|
|
"ID": "CVE-2018-10902",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "kernel",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "[UNKNOWN]"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation."
|
|
}
|
|
]
|
|
},
|
|
"impact": {
|
|
"cvss": [
|
|
[
|
|
{
|
|
"vectorString": "7.8/CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"version": "3.0"
|
|
}
|
|
]
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "CWE-416"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "RHSA-2018:3083",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2018:3083"
|
|
},
|
|
{
|
|
"name": "USN-3776-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3776-1/"
|
|
},
|
|
{
|
|
"name": "USN-3776-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3776-2/"
|
|
},
|
|
{
|
|
"name": "USN-3847-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3847-1/"
|
|
},
|
|
{
|
|
"name": "[debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update",
|
|
"refsource": "MLIST",
|
|
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html"
|
|
},
|
|
{
|
|
"name": "USN-3847-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3847-2/"
|
|
},
|
|
{
|
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902"
|
|
},
|
|
{
|
|
"name": "USN-3849-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3849-1/"
|
|
},
|
|
{
|
|
"name": "RHSA-2019:0415",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2019:0415"
|
|
},
|
|
{
|
|
"name": "USN-3849-2",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3849-2/"
|
|
},
|
|
{
|
|
"name": "1041529",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1041529"
|
|
},
|
|
{
|
|
"name": "DSA-4308",
|
|
"refsource": "DEBIAN",
|
|
"url": "https://www.debian.org/security/2018/dsa-4308"
|
|
},
|
|
{
|
|
"name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39675f7a7c7e7702f7d5341f1e0d01db746543a0",
|
|
"refsource": "MISC",
|
|
"url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39675f7a7c7e7702f7d5341f1e0d01db746543a0"
|
|
},
|
|
{
|
|
"name": "USN-3847-3",
|
|
"refsource": "UBUNTU",
|
|
"url": "https://usn.ubuntu.com/3847-3/"
|
|
},
|
|
{
|
|
"name": "RHSA-2018:3096",
|
|
"refsource": "REDHAT",
|
|
"url": "https://access.redhat.com/errata/RHSA-2018:3096"
|
|
},
|
|
{
|
|
"name": "105119",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/105119"
|
|
},
|
|
{
|
|
"refsource": "REDHAT",
|
|
"name": "RHSA-2019:0641",
|
|
"url": "https://access.redhat.com/errata/RHSA-2019:0641"
|
|
}
|
|
]
|
|
}
|
|
} |