SUSE-SU-2018:0562-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:0562-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:0562-1
Related
Published
2018-02-28T12:34:14Z
Modified
2018-02-28T12:34:14Z
Summary
Security update for the Linux Kernel (Live Patch 31 for SLE 12)
Details

This update for the Linux Kernel 3.12.61-52_119 fixes several issues.

The following security issue was fixed:

  • CVE-2017-15649: net/packet/afpacket.c in the Linux kernel allowed local users to gain privileges via crafted system calls that trigger mishandling of packetfanout data structures, because of a race condition (involving fanoutadd and packetdo_bind) that leads to a use-after-free, a different vulnerability than CVE-2017-6346 (bsc#1064392)
References

Affected packages

SUSE:Linux Enterprise Server 12-LTSS / kgraft-patch-SLE12_Update_31

Package

Name
kgraft-patch-SLE12_Update_31
Purl
purl:rpm/suse/kgraft-patch-SLE12_Update_31&distro=SUSE%20Linux%20Enterprise%20Server%2012-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2-2.1

Ecosystem specific

{
    "binaries": [
        {
            "kgraft-patch-3_12_61-52_119-xen": "2-2.1",
            "kgraft-patch-3_12_61-52_119-default": "2-2.1"
        }
    ]
}