Wind River Support Network

HomeDefectsLIN8-9355
Fixed

LIN8-9355 : Security Advisory - linux - CVE-2017-0861

Created: Jun 29, 2018    Updated: Dec 3, 2018
Resolved Date: Aug 5, 2018
Found In Version: 8.0.0.26
Fix Version: 8.0.0.27
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.

https://nvd.nist.gov/vuln/detail/CVE-2017-0861

Other Downloads


CVEs


Live chat
Online