CVE-2018-10902

CVE-2018-10902

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.

Source: CVE-2018-10902

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다