Bug ID 1013533
Summary VUL-0: kernel-source: ALSA: use-after-free in,kill_fasync
Classification openSUSE
Product openSUSE Distribution
Version Leap 42.2
Hardware Other
OS Other
Status NEW
Severity Normal
Priority P5 - None
Component Kernel
Assignee kernel-maintainers@forge.provo.novell.com
Reporter mikhail.kasimov@gmail.com
QA Contact qa-bugs@suse.de
Found By ---
Blocker ---

Reference: http://seclists.org/oss-sec/2016/q4/575
====================================================
Hello all,
A use-after-free vulnerability was found in ALSA pcm layer, which allows local
users to cause a denial of service, memory corruption or possibly other
unspecified impact. 

Reference:
------------------
  --> https://patchwork.kernel.org/patch/8752621/

Fixed in upstream:
--------------------
  -->
https://github.com/torvalds/linux/commit/3aa02cb664c5fb1042958c8d1aa8c35055a2ebc4

Could you please assign a CVE for this vulnerability? 

Thank you.
====================================================


You are receiving this mail because: