AVG-49 log

Package linux-grsec
Status Fixed
Severity High
Type privilege escalation
Affected 1:4.7.8.r201610161720-1
Fixed 1:4.7.10.r201610222037-1
Current Removed
Ticket None
Created Fri Oct 21 08:43:55 2016
Issue Severity Remote Type Description
CVE-2016-5195 High No Privilege escalation
A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read- only memory mappings. An...
Date Advisory Package Type
24 Oct 2016 ASA-201610-16 linux-grsec privilege escalation
Notes
This is fixed on commit 30712aff8011b67be3e7e31ea079cfc9d3effef4, which was applied on 4.7.9 of linux-stable.