Уязвимость CVE-2017-15265: Информация

Описание

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

Важность: HIGH (7,0) Вектор: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Опубликовано: 16 октября 2017 г.
Изменено: 21 июня 2023 г.
Идентификатор типа ошибки: CWE-362CWE-416

Исправленные пакеты

Имя пакета
Ветка
Исправлено в версии
Версия в репозитории
Errata ID
№ Задания
Состояние
kernel-image-std-defsisyphus4.9.56-alt1.16.1.92-alt1ALT-PU-2017-2451-1190943Исправлено
kernel-image-std-defp104.9.56-alt1.15.10.218-alt1ALT-PU-2017-2451-1190943Исправлено
kernel-image-std-defp94.9.56-alt1.15.4.277-alt1ALT-PU-2017-2451-1190943Исправлено
kernel-image-std-defp84.9.56-alt0.M80P.1.14.9.337-alt0.M80P.1ALT-PU-2017-2461-1191000Исправлено
kernel-image-std-defc9f24.9.56-alt1.15.10.214-alt0.c9f.2ALT-PU-2017-2451-1190943Исправлено
kernel-image-std-defc73.14.59-alt1.M70C.104.4.277-alt0.M70C.1ALT-PU-2017-2462-1190965Исправлено
kernel-image-std-defp114.9.56-alt1.16.1.91-alt1ALT-PU-2017-2451-1190943Исправлено
kernel-image-std-paep84.4.93-alt0.M80P.1.14.4.159-alt0.M80P.1ALT-PU-2017-2476-1191158Исправлено
kernel-image-std-paec9f24.4.92-alt1.14.19.72-alt1ALT-PU-2017-2459-1190973Исправлено
kernel-image-un-defsisyphus4.13.7-alt1.16.6.32-alt1ALT-PU-2017-2458-1190944Исправлено
kernel-image-un-defp104.13.7-alt1.16.1.90-alt1ALT-PU-2017-2458-1190944Исправлено
kernel-image-un-defp94.13.7-alt1.15.10.218-alt1ALT-PU-2017-2458-1190944Исправлено
kernel-image-un-defp84.9.56-alt0.M80P.1.14.19.310-alt0.M80P.1ALT-PU-2017-2460-1190953Исправлено
kernel-image-un-defc10f14.13.7-alt1.16.1.85-alt0.c10f.1ALT-PU-2017-2458-1190944Исправлено
kernel-image-un-defc9f24.13.7-alt1.15.10.29-alt2ALT-PU-2017-2458-1190944Исправлено
kernel-image-un-defc74.4.92-alt0.M70C.1.14.9.277-alt0.M70C.1ALT-PU-2017-2463-1190979Исправлено
kernel-image-un-defp114.13.7-alt1.16.6.31-alt1ALT-PU-2017-2458-1190944Исправлено
usbipsisyphus5.10-alt15.10-alt1ALT-PU-2023-1798-1320453Исправлено
usbipsisyphus_e2k5.10-alt15.10-alt1ALT-PU-2023-7452-1-Исправлено
usbipp105.10-alt15.10-alt1ALT-PU-2023-1903-1320461Исправлено
usbipp10_e2k5.10-alt15.10-alt1ALT-PU-2023-7498-1-Исправлено
usbipp115.10-alt15.10-alt1ALT-PU-2023-1798-1320453Исправлено

Ссылки на рекомендации, решения и инструменты

Ссылка
Ресурс
https://bugzilla.suse.com/show_bug.cgi?id=1062520
  • Issue Tracking
  • Patch
  • Third Party Advisory
[oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
  • Mailing List
  • Patch
  • Third Party Advisory
[alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
  • Mailing List
  • Patch
  • Third Party Advisory
1039561
  • Third Party Advisory
  • VDB Entry
101288
  • Third Party Advisory
  • VDB Entry
https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
  • Issue Tracking
  • Patch
  • Third Party Advisory
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
  • Release Notes
  • Vendor Advisory
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
  • Issue Tracking
  • Patch
  • Vendor Advisory
[debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
  • Mailing List
  • Third Party Advisory
https://source.android.com/security/bulletin/2018-02-01
  • Third Party Advisory
RHSA-2018:1062
  • Third Party Advisory
RHSA-2018:0676
  • Third Party Advisory
RHSA-2018:1170
  • Third Party Advisory
RHSA-2018:1130
  • Third Party Advisory
USN-3698-2
  • Third Party Advisory
USN-3698-1
  • Third Party Advisory
RHSA-2018:2390
  • Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
  • Third Party Advisory
RHSA-2018:3823
  • Third Party Advisory
RHSA-2018:3822
  • Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
  • Patch
  • Third Party Advisory
https://www.oracle.com/security-alerts/cpujul2020.html
  • Third Party Advisory
    1. Конфигурация 1

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.3
      End excliding
      3.10.108

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      End excliding
      3.2.95

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.19
      End excliding
      4.1.46

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.11
      End excliding
      3.16.50

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      3.17
      End excliding
      3.18.76

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.2
      End excliding
      4.4.93

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.5
      End excliding
      4.9.57

      cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
      Start including
      4.10
      End excliding
      4.13.8