gsd-2017-0861
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2017-0861",
    "description": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.",
    "id": "GSD-2017-0861",
    "references": [
      "https://www.suse.com/security/cve/CVE-2017-0861.html",
      "https://www.debian.org/security/2018/dsa-4187",
      "https://access.redhat.com/errata/RHSA-2020:0036",
      "https://access.redhat.com/errata/RHSA-2018:3096",
      "https://access.redhat.com/errata/RHSA-2018:3083",
      "https://access.redhat.com/errata/RHSA-2018:2390",
      "https://ubuntu.com/security/CVE-2017-0861",
      "https://advisories.mageia.org/CVE-2017-0861.html",
      "https://alas.aws.amazon.com/cve/html/CVE-2017-0861.html",
      "https://linux.oracle.com/cve/CVE-2017-0861.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2017-0861"
      ],
      "details": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.",
      "id": "GSD-2017-0861",
      "modified": "2023-12-13T01:20:59.823560Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "security@android.com",
        "DATE_PUBLIC": "2017-11-06T00:00:00",
        "ID": "CVE-2017-0861",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "Android",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "Android kernel"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Google Inc."
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "Elevation of privilege"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2018:3083",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:3083"
          },
          {
            "name": "DSA-4187",
            "refsource": "DEBIAN",
            "url": "https://www.debian.org/security/2018/dsa-4187"
          },
          {
            "name": "USN-3617-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3617-1/"
          },
          {
            "name": "USN-3619-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3619-2/"
          },
          {
            "name": "USN-3617-3",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3617-3/"
          },
          {
            "name": "USN-3583-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3583-2/"
          },
          {
            "name": "USN-3632-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3632-1/"
          },
          {
            "name": "RHSA-2018:2390",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:2390"
          },
          {
            "name": "USN-3583-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3583-1/"
          },
          {
            "name": "[secure-testing-commits] 20171206 r58306 - data/CVE",
            "refsource": "MLIST",
            "url": "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
          },
          {
            "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
          },
          {
            "name": "USN-3617-2",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3617-2/"
          },
          {
            "name": "RHSA-2018:3096",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2018:3096"
          },
          {
            "name": "USN-3619-1",
            "refsource": "UBUNTU",
            "url": "https://usn.ubuntu.com/3619-1/"
          },
          {
            "name": "102329",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/102329"
          },
          {
            "name": "RHSA-2020:0036",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0036"
          },
          {
            "name": "https://www.oracle.com/security-alerts/cpujul2020.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
          },
          {
            "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
            "refsource": "CONFIRM",
            "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
          },
          {
            "name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
            "refsource": "CONFIRM",
            "url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
          },
          {
            "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
            "refsource": "CONFIRM",
            "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
          },
          {
            "name": "https://security-tracker.debian.org/tracker/CVE-2017-0861",
            "refsource": "CONFIRM",
            "url": "https://security-tracker.debian.org/tracker/CVE-2017-0861"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "security@android.com",
          "ID": "CVE-2017-0861"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-416"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://source.android.com/security/bulletin/pixel/2017-11-01",
              "refsource": "CONFIRM",
              "tags": [
                "Patch",
                "Vendor Advisory"
              ],
              "url": "https://source.android.com/security/bulletin/pixel/2017-11-01"
            },
            {
              "name": "https://security-tracker.debian.org/tracker/CVE-2017-0861",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://security-tracker.debian.org/tracker/CVE-2017-0861"
            },
            {
              "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229"
            },
            {
              "name": "[secure-testing-commits] 20171206 r58306 - data/CVE",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://lists.alioth.debian.org/pipermail/secure-testing-commits/2017-December/059967.html"
            },
            {
              "name": "USN-3583-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3583-2/"
            },
            {
              "name": "USN-3583-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3583-1/"
            },
            {
              "name": "USN-3617-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3617-2/"
            },
            {
              "name": "USN-3617-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3617-1/"
            },
            {
              "name": "USN-3619-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3619-1/"
            },
            {
              "name": "USN-3617-3",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3617-3/"
            },
            {
              "name": "USN-3619-2",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3619-2/"
            },
            {
              "name": "USN-3632-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "https://usn.ubuntu.com/3632-1/"
            },
            {
              "name": "DSA-4187",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "https://www.debian.org/security/2018/dsa-4187"
            },
            {
              "name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
            },
            {
              "name": "RHSA-2018:2390",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2018:2390"
            },
            {
              "name": "RHSA-2018:3096",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2018:3096"
            },
            {
              "name": "RHSA-2018:3083",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2018:3083"
            },
            {
              "name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
            },
            {
              "name": "102329",
              "refsource": "BID",
              "tags": [],
              "url": "http://www.securityfocus.com/bid/102329"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "RHSA-2020:0036",
              "refsource": "REDHAT",
              "tags": [],
              "url": "https://access.redhat.com/errata/RHSA-2020:0036"
            },
            {
              "name": "https://www.oracle.com/security-alerts/cpujul2020.html",
              "refsource": "MISC",
              "tags": [],
              "url": "https://www.oracle.com/security-alerts/cpujul2020.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          },
          "exploitabilityScore": 1.8,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2020-07-15T03:15Z",
      "publishedDate": "2017-11-16T23:29Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...