Product:

Opensuse_leap

(Novell)
Repositories https://github.com/torvalds/linux
#Vulnerabilities 1
Date Id Summary Products Score Patch Annotated
2016-05-23 CVE-2016-4805 Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions. Ubuntu_linux, Linux_kernel, Opensuse_leap, Suse_linux_enterprise_desktop, Suse_linux_enterprise_live_patching, Suse_linux_enterprise_module_for_public_cloud, Suse_linux_enterprise_real_time_extension, Suse_linux_enterprise_server, Suse_linux_enterprise_software_development_kit, Suse_linux_enterprise_workstation_extension, Linux, Enterprise_linux 7.8