AVG-97 log

Package linux-grsec
Status Fixed
Severity High
Type privilege escalation
Affected 1:4.8.12.r201612031658-1
Fixed 1:4.8.12.r201612031658-2
Current Removed
Ticket None
Created Tue Dec 6 00:53:02 2016
Issue Severity Remote Type Description
CVE-2016-8655 High No Privilege escalation
A race condition issue leading to a use-after-free flaw was found in the way the raw packet sockets implementation in the Linux kernel networking subsystem...
Date Advisory Package Type
06 Dec 2016 ASA-201612-5 linux-grsec privilege escalation