Basic search

K
suseSuseSUSE-SU-2016:3247-1
HistoryDec 22, 2016 - 6:08 p.m.

Security update for Linux Kernel Live Patch 16 for SLE 12 (important)

2016-12-2218:08:35
lists.opensuse.org
42

0.823 High

EPSS

Percentile

98.1%

This update for the Linux Kernel 3.12.60-52_57 fixes several issues.

The following security bugs were fixed:

  • CVE-2016-8655: A race condition in the af_packet packet_set_ring
    function could be used by local attackers to crash the kernel or gain
    privileges (bsc#1012759).
  • CVE-2016-9555: The sctp_sf_ootb function in net/sctp/sm_statefuns.c in
    the Linux kernel lacks chunk-length checking for the first chunk, which
    allowed remote attackers to cause a denial of service (out-of-bounds
    slab access) or possibly have unspecified other impact via crafted SCTP
    data (bsc#1012183).

0.823 High

EPSS

Percentile

98.1%

Related for SUSE-SU-2016:3247-1