Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date: Sat, 3 Dec 2016 09:20:09 +0800
From: Baozeng Ding <sploving1@...il.com>
To: cve-assign@...re.org, oss-security@...ts.openwall.com
Cc: tiwai@...e.de
Subject: CVE request: -- Linux kernel: ALSA: use-after-free in,kill_fasync

Hello all,
A use-after-free vulnerability was found in ALSA pcm layer, which allows local users to cause a denial of service, memory corruption or possibly other unspecified impact. 

Reference:
------------------
  --> https://patchwork.kernel.org/patch/8752621/

Fixed in upstream:
--------------------
  --> https://github.com/torvalds/linux/commit/3aa02cb664c5fb1042958c8d1aa8c35055a2ebc4

Could you please assign a CVE for this vulnerability? 

Thank you.

Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.