Executive Summary

Informations
Name CVE-2017-15265 First vendor Publication 2017-10-16
Vendor Cve Last vendor Modification 2023-06-21

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7
Base Score 7 Environmental Score 7
impact SubScore 5.9 Temporal Score 7
Exploitabality Sub Score 1
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15265

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-416 Use After Free
50 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2925

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_184R1.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0043.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0042.nasl - Type : ACT_GATHER_INFO
2018-08-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2390.nasl - Type : ACT_GATHER_INFO
2018-04-27 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1062.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-aa9927961f.nasl - Type : ACT_GATHER_INFO
2017-12-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3265-1.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1200.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2017-107.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3487-1.nasl - Type : ACT_GATHER_INFO
2017-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-3.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-2.nasl - Type : ACT_GATHER_INFO
2017-11-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3485-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1282.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2920-1.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1271.nasl - Type : ACT_GATHER_INFO
2017-10-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2908-1.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1224.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c110ac0eb1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2847-1.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1194.nasl - Type : ACT_GATHER_INFO
2017-10-26 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cafcdbdde5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101288
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=711...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
https://bugzilla.suse.com/show_bug.cgi?id=1062520
https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09...
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://source.android.com/security/bulletin/2018-02-01
MISC https://www.oracle.com/security-alerts/cpujul2020.html
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
MLIST http://mailman.alsa-project.org/pipermail/alsa-devel/2017-October/126292.html
http://www.openwall.com/lists/oss-security/2017/10/11/3
https://lists.debian.org/debian-lts-announce/2017/12/msg00004.html
REDHAT https://access.redhat.com/errata/RHSA-2018:0676
https://access.redhat.com/errata/RHSA-2018:1062
https://access.redhat.com/errata/RHSA-2018:1130
https://access.redhat.com/errata/RHSA-2018:1170
https://access.redhat.com/errata/RHSA-2018:2390
https://access.redhat.com/errata/RHSA-2018:3822
https://access.redhat.com/errata/RHSA-2018:3823
SECTRACK http://www.securitytracker.com/id/1039561
UBUNTU https://usn.ubuntu.com/3698-1/
https://usn.ubuntu.com/3698-2/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
Date Informations
2024-03-12 12:41:22
  • Multiple Updates
2024-02-02 01:44:50
  • Multiple Updates
2024-02-01 12:12:33
  • Multiple Updates
2023-12-29 01:39:53
  • Multiple Updates
2023-11-22 01:39:32
  • Multiple Updates
2023-09-05 12:42:52
  • Multiple Updates
2023-09-05 01:12:17
  • Multiple Updates
2023-09-02 12:42:35
  • Multiple Updates
2023-09-02 01:12:34
  • Multiple Updates
2023-08-12 12:46:05
  • Multiple Updates
2023-08-12 01:12:04
  • Multiple Updates
2023-08-11 12:40:40
  • Multiple Updates
2023-08-11 01:12:24
  • Multiple Updates
2023-08-06 12:39:21
  • Multiple Updates
2023-08-06 01:12:03
  • Multiple Updates
2023-08-04 12:39:31
  • Multiple Updates
2023-08-04 01:12:06
  • Multiple Updates
2023-07-14 12:39:32
  • Multiple Updates
2023-07-14 01:12:05
  • Multiple Updates
2023-06-22 00:27:43
  • Multiple Updates
2023-06-06 12:34:42
  • Multiple Updates
2023-03-29 01:41:17
  • Multiple Updates
2023-03-28 12:12:23
  • Multiple Updates
2023-01-25 01:32:32
  • Multiple Updates
2022-10-11 12:35:16
  • Multiple Updates
2022-10-11 01:12:00
  • Multiple Updates
2022-09-09 01:31:19
  • Multiple Updates
2022-03-11 01:28:48
  • Multiple Updates
2022-02-01 01:27:39
  • Multiple Updates
2021-12-11 12:28:14
  • Multiple Updates
2021-12-11 01:26:34
  • Multiple Updates
2021-08-19 12:24:22
  • Multiple Updates
2021-05-25 12:23:12
  • Multiple Updates
2021-05-04 12:57:45
  • Multiple Updates
2021-04-22 02:11:28
  • Multiple Updates
2021-03-27 01:20:42
  • Multiple Updates
2020-12-12 12:18:12
  • Multiple Updates
2020-12-05 12:19:29
  • Multiple Updates
2020-09-25 01:17:32
  • Multiple Updates
2020-08-11 12:17:40
  • Multiple Updates
2020-08-08 01:17:35
  • Multiple Updates
2020-08-07 12:17:52
  • Multiple Updates
2020-08-07 01:18:33
  • Multiple Updates
2020-08-01 12:17:33
  • Multiple Updates
2020-07-30 01:18:15
  • Multiple Updates
2020-07-15 09:22:51
  • Multiple Updates
2020-05-24 01:20:45
  • Multiple Updates
2020-05-23 02:03:22
  • Multiple Updates
2020-05-23 00:56:24
  • Multiple Updates
2019-09-12 12:08:59
  • Multiple Updates
2019-07-03 01:08:59
  • Multiple Updates
2019-06-15 12:08:52
  • Multiple Updates
2019-04-24 05:18:55
  • Multiple Updates
2019-04-24 00:18:52
  • Multiple Updates
2019-01-25 12:09:04
  • Multiple Updates
2018-12-15 00:19:25
  • Multiple Updates
2018-12-13 17:19:09
  • Multiple Updates
2018-12-01 00:18:58
  • Multiple Updates
2018-11-17 12:07:35
  • Multiple Updates
2018-11-07 12:05:37
  • Multiple Updates
2018-10-30 12:10:06
  • Multiple Updates
2018-10-05 12:09:17
  • Multiple Updates
2018-09-27 12:07:36
  • Multiple Updates
2018-08-31 12:09:01
  • Multiple Updates
2018-08-15 17:19:42
  • Multiple Updates
2018-08-09 12:05:34
  • Multiple Updates
2018-07-13 09:19:07
  • Multiple Updates
2018-07-13 01:08:27
  • Multiple Updates
2018-07-04 09:19:44
  • Multiple Updates
2018-04-24 21:19:43
  • Multiple Updates
2018-04-19 09:19:29
  • Multiple Updates
2018-04-12 09:18:52
  • Multiple Updates
2018-03-28 12:08:19
  • Multiple Updates
2018-02-13 13:21:47
  • Multiple Updates
2018-02-05 13:21:34
  • Multiple Updates
2017-12-13 13:23:52
  • Multiple Updates
2017-12-12 13:24:21
  • Multiple Updates
2017-11-23 13:23:48
  • Multiple Updates
2017-11-22 13:23:46
  • Multiple Updates
2017-11-10 13:25:55
  • Multiple Updates
2017-11-08 12:04:32
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 12:04:31
  • Multiple Updates
2017-11-02 13:25:26
  • Multiple Updates
2017-11-01 13:25:10
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-27 13:25:10
  • Multiple Updates
2017-10-24 21:24:07
  • Multiple Updates
2017-10-23 09:23:33
  • Multiple Updates
2017-10-18 09:23:44
  • Multiple Updates
2017-10-17 00:23:43
  • First insertion