Double Free Vulnerability in Raw MIDI Kernel Driver

Double Free Vulnerability in Raw MIDI Kernel Driver

CVE-2018-10902 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

It was found that the raw midi kernel driver does not protect against concurrent access which leads to a double realloc (double free) in snd_rawmidi_input_params() and snd_rawmidi_output_status() which are part of snd_rawmidi_ioctl() handler in rawmidi.c file. A malicious local attacker could possibly use this for privilege escalation.

Learn more about our Web Application Penetration Testing UK.