It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-08-21T19:00:00

Updated: 2024-08-05T07:54:35.823Z

Reserved: 2018-05-09T00:00:00

Link: CVE-2018-10902

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-21T19:29:00.220

Modified: 2023-02-12T23:31:47.863

Link: CVE-2018-10902

cve-icon Redhat

Severity : Important

Publid Date: 2018-08-21T03:28:00Z

Links: CVE-2018-10902 - Bugzilla