AVG-201 log

Package linux-grsec
Status Fixed
Severity High
Type privilege escalation
Affected 1:4.9.13.r201702261126-1
Fixed 1:4.9.14.r201703121245-1
Current Removed
Ticket FS#53242
Created Sun Mar 12 23:53:10 2017
Issue Severity Remote Type Description
CVE-2017-2636 High No Privilege escalation
A race condition flaw was found in the N_HLDC Linux kernel driver when accessing the n_hdlc.tbuf list that can lead to double free. A local, unprivileged...
Date Advisory Package Type
13 Mar 2017 ASA-201703-7 linux-grsec privilege escalation