linux-grsec

Link package | bugs open | bugs closed | Wiki | GitHub | web search
Description Unknown
Version Removed

Resolved

Group Affected Fixed Severity Status Ticket
AVG-201 1:4.9.13.r201702261126-1 1:4.9.14.r201703121245-1 High Fixed FS#53242
AVG-103 1:4.8.12.r201612062306-1 1:4.8.12.r201612062306-2 High Fixed
AVG-97 1:4.8.12.r201612031658-1 1:4.8.12.r201612031658-2 High Fixed
AVG-49 1:4.7.8.r201610161720-1 1:4.7.10.r201610222037-1 High Fixed
Issue Group Severity Remote Type Description
CVE-2017-2636 AVG-201 High No Privilege escalation
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing the n_hdlc.tbuf list that can lead to double free. A local, unprivileged...
CVE-2016-9919 AVG-103 High Yes Denial of service
The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers...
CVE-2016-8655 AVG-97 High No Privilege escalation
A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem...
CVE-2016-5195 AVG-49 High No Privilege escalation
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read- only memory mappings. An...

Advisories

Date Advisory Group Severity Type
13 Mar 2017 ASA-201703-7 AVG-201 High privilege escalation
06 Dec 2016 ASA-201612-5 AVG-97 High privilege escalation
10 Dec 2016 ASA-201612-11 AVG-103 High denial of service
24 Oct 2016 ASA-201610-16 AVG-49 High privilege escalation