Lucene search

K
redhatcveRedhat.comRH:CVE-2018-10902
HistoryJan 10, 2020 - 9:28 p.m.

CVE-2018-10902

2020-01-1021:28:04
redhat.com
access.redhat.com
28

0.0004 Low

EPSS

Percentile

10.1%

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.