CVE-2014-4653 : Detail

CVE-2014-4653

Memory Corruption
0.04%V3
Local
2014-07-02 23:00 +00:00
2017-01-04 19:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not ensure possession of a read/write lock, which allows local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-416 Use After Free
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.

Metrics

Metric Score Severity CVSS Vector Source
V2 4.6 AV:L/AC:L/Au:N/C:P/I:P/A:P nvd@nist.gov

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Linux>>Linux_kernel >> Version To (excluding) 3.15.2

Configuraton 0

Suse>>Linux_enterprise_server >> Version 10

Configuraton 0

Canonical>>Ubuntu_linux >> Version 12.04

References

http://secunia.com/advisories/60545
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.securityfocus.com/bid/68164
Tags : vdb-entry, x_refsource_BID
http://www.ubuntu.com/usn/USN-2335-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://www.ubuntu.com/usn/USN-2334-1
Tags : vendor-advisory, x_refsource_UBUNTU
http://secunia.com/advisories/60564
Tags : third-party-advisory, x_refsource_SECUNIA
http://rhn.redhat.com/errata/RHSA-2014-1083.html
Tags : vendor-advisory, x_refsource_REDHAT
http://secunia.com/advisories/59777
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/59434
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.openwall.com/lists/oss-security/2014/06/26/6
Tags : mailing-list, x_refsource_MLIST
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.