AVG-48 log

Package linux
Status Fixed
Severity High
Type privilege escalation
Affected 4.8.2-1
Fixed 4.8.3-1
Current 6.8.7.arch1-2 [core-testing]
6.8.7.arch1-1 [core]
Ticket None
Created Fri Oct 21 08:43:19 2016
Issue Severity Remote Type Description
CVE-2016-5195 High No Privilege escalation
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read- only memory mappings. An...
Date Advisory Package Type
22 Oct 2016 ASA-201610-14 linux privilege escalation