U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - April, 25th 2024

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2018-10902 Detail

Description

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score matches with CNA score
CNA:  Red Hat, Inc.
Base Score:  7.8 HIGH
Vector:  CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: The NVD and the CNA have provided the same score. When this occurs only the CNA information is displayed, but the Acceptance Level icon for the CNA is given a checkmark to signify NVD concurrence.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://www.securityfocus.com/bid/105119 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1041529 Patch  Third Party Advisory  VDB Entry 
https://access.redhat.com/errata/RHSA-2018:3083 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:3096 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0415 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:0641 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2019:3217
https://access.redhat.com/errata/RHSA-2019:3967
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10902 Issue Tracking  Patch  Third Party Advisory 
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=39675f7a7c7e7702f7d5341f1e0d01db746543a0 Patch  Vendor Advisory 
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html Mailing List  Third Party Advisory 
https://usn.ubuntu.com/3776-1/ Third Party Advisory 
https://usn.ubuntu.com/3776-2/ Third Party Advisory 
https://usn.ubuntu.com/3847-1/ Third Party Advisory 
https://usn.ubuntu.com/3847-2/ Third Party Advisory 
https://usn.ubuntu.com/3847-3/ Third Party Advisory 
https://usn.ubuntu.com/3849-1/ Third Party Advisory 
https://usn.ubuntu.com/3849-2/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4308 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-415 Double Free cwe source acceptance level NIST  
CWE-416 Use After Free Provider acceptance level Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

16 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2018-10902
NVD Published Date:
08/21/2018
NVD Last Modified:
02/12/2023
Source:
Red Hat, Inc.