Lucene search

K
suseSuseSUSE-SU-2017:0303-1
HistoryJan 27, 2017 - 10:09 p.m.

Security update for Linux Kernel Live Patch 18 for SLE 12 (important)

2017-01-2722:09:30
lists.opensuse.org
30

0.0004 Low

EPSS

Percentile

5.7%

This update for the Linux Kernel 3.12.60-52_63 fixes several issues.

The following security bugs were fixed:

  • CVE-2016-9806: Race condition in the netlink_dump function in
    net/netlink/af_netlink.c in the Linux kernel allowed local users to
    cause a denial of service (double free) or possibly have unspecified
    other impact via a crafted application that made sendmsg system calls,
    leading to a free operation associated with a new dump that started
    earlier than anticipated (bsc#1017589).