sound/core/control.c in the ALSA control implementation in the Linux kernel before 3.15.2 does not ensure possession of a read/write lock, which allows local users to cause a denial of service (use-after-free) and obtain sensitive information from kernel memory by leveraging /dev/snd/controlCX access.
Published 2014-07-03 04:22:16
Updated 2020-08-14 18:01:01
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2014-4653

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2014-4653

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.6
MEDIUM AV:L/AC:L/Au:N/C:P/I:P/A:P
3.9
6.4
NIST

CWE ids for CVE-2014-4653

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2014-4653

Products affected by CVE-2014-4653

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!