Lucene search

K
suseSuseSUSE-SU-2017:2099-1
HistoryAug 08, 2017 - 6:10 p.m.

Security update for Linux Kernel Live Patch 16 for SLE 12 (important)

2017-08-0818:10:30
lists.opensuse.org
24

0.169 Low

EPSS

Percentile

95.5%

This update for the Linux Kernel 3.12.60-52_57 fixes several issues.

The following security bugs were fixed:

  • CVE-2017-7533: A bug in inotify code allowed local users to escalate
    privilege (bsc#1050751).
  • CVE-2017-7645: The NFSv2/NFSv3 server in the nfsd subsystem in the Linux
    kernel allowed remote attackers to cause a denial of service (system
    crash) via a long RPC reply, related to net/sunrpc/svc.c,
    fs/nfsd/nfs3xdr.c, and fs/nfsd/nfsxdr.c (bsc#1046191).
  • CVE-2017-2636: Race condition in drivers/tty/n_hdlc.c in the Linux
    kernel allowed local users to gain privileges or cause a denial of
    service (double free) by setting the HDLC line discipline (bsc#1027575).
  • CVE-2017-9242: The __ip6_append_data function in net/ipv6/ip6_output.c
    in the Linux kernel is too late in checking whether an overwrite of an
    skb data structure may occur, which allowed local users to cause a
    denial of service (system crash) via crafted system calls (bsc#1042892).