[SUSE-SU-2018:0664-1] Security update for the Linux Kernel (Live Patch 32 for SLE 12)

Severity Important
Affected Packages 2
CVEs 1

Security update for the Linux Kernel (Live Patch 32 for SLE 12)

This update for the Linux Kernel 3.12.61-52_122 fixes several issues.

The following security issue was fixed:

  • CVE-2017-15649: net/packet/af_packet.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packet_fanout data structures, because of a race condition (involving fanout_add and packet_do_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064392)
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_122-xen?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_122-xen < 2-2.1 sles-12 x86_64
Affected pkg:rpm/suse/kgraft-patch-3_12_61-52_122-default?arch=x86_64&distro=sles-12 suse kgraft-patch-3_12_61-52_122-default < 2-2.1 sles-12 x86_64
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...