[SUSE-SU-2017:3304-1] Security update for the Linux Kernel (Live Patch 18 for SLE 12)

Severity Important
Affected Packages 2
CVEs 2

Security update for the Linux Kernel (Live Patch 18 for SLE 12)

This update for the Linux Kernel 3.12.60-52_63 fixes several issues.

The following security issues were fixed:

  • CVE-2017-16939: The XFRM dump policy implementation in net/xfrm/xfrm_user.c allowed local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages (bsc#1069708).
  • CVE-2017-10661: Race condition in fs/timerfd.c allowed local users to gain privileges or cause a denial of service (list corruption or use-after-free) via simultaneous file-descriptor operations that leverage improper might_cancel queueing (bsc#1053153).
ID
SUSE-SU-2017:3304-1
Severity
important
URL
https://www.suse.com/support/update/announcement/2017/suse-su-20173304-1/
Published
2017-12-14T10:49:36
(6 years ago)
Modified
2017-12-14T10:49:36
(6 years ago)
Rights
Copyright 2024 SUSE LLC. All rights reserved.
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-3_12_60-52_63-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_60-52_63-xen < 11-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_60-52_63-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_60-52_63-default < 11-2.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...