Wind River Support Network

HomeDefectsLIN8-9167
Fixed

LIN8-9167 : Security Advisory - linux - CVE-2018-1087

Created: May 3, 2018    Updated: Dec 3, 2018
Resolved Date: May 29, 2018
Found In Version: 8.0
Fix Version: 8.0.0.26
Severity: Standard
Applicable for: Wind River Linux 8
Component/s: Kernel

Description

And an unprivileged KVM guest user could use this flaw to potentially escalate
their privileges inside a guest. 

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1087

Other Downloads


CVEs


Live chat
Online