Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2017-0861: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

SUSE: CVE-2017-0861: SUSE Linux Security Advisory

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
11/16/2017
Created
07/25/2018
Added
04/26/2018
Modified
02/04/2022

Description

Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.

Solution(s)

  • suse-upgrade-kernel-default
  • suse-upgrade-kernel-docs
  • suse-upgrade-kernel-ec2
  • suse-upgrade-kernel-ec2-devel
  • suse-upgrade-kernel-ec2-extra
  • suse-upgrade-kgraft-patch-4_4_103-92_53-default
  • suse-upgrade-kgraft-patch-4_4_103-92_56-default
  • suse-upgrade-kgraft-patch-4_4_59-92_17-default
  • suse-upgrade-kgraft-patch-4_4_59-92_20-default
  • suse-upgrade-kgraft-patch-4_4_59-92_24-default
  • suse-upgrade-kgraft-patch-4_4_74-92_29-default
  • suse-upgrade-kgraft-patch-4_4_74-92_32-default
  • suse-upgrade-kgraft-patch-4_4_74-92_35-default
  • suse-upgrade-kgraft-patch-4_4_74-92_38-default
  • suse-upgrade-kgraft-patch-4_4_90-92_45-default
  • suse-upgrade-kgraft-patch-4_4_90-92_50-default

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;