Product:

Enterprise_linux_long_life

(Redhat)
Repositories https://github.com/torvalds/linux
#Vulnerabilities 3
Date Id Summary Products Score Patch Annotated
2016-11-10 CVE-2016-5195 Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW." Ubuntu_linux, Debian_linux, Linux_kernel, Enterprise_linux, Enterprise_linux_aus, Enterprise_linux_eus, Enterprise_linux_long_life, Enterprise_linux_tus 7.8