[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

ELSA-2015-3049 -- Oracle kernel-uek

ID: oval:org.secpod.oval:def:1501075Date: (C)2015-07-29   (M)2024-02-19
Class: PATCHFamily: unix




The kernel packages contain the Linux kernel, the core of any Linux operating system. * A NULL pointer dereference flaw was found in the way the Linux kernel"s virtual console implementation handled reference counting when accessing pseudo-terminal device files . A local, unprivileged attacker could use this flaw to crash the system. * It was found that the Linux kernel"s ping socket implementation did not properly handle socket unhashing during spurious disconnects, which could lead to a use-after-free flaw. On x86-64 architecture systems, a local user able to create ping sockets could use this flaw to crash the system. On non-x86-64 architecture systems, a local user able to create ping sockets could use this flaw to escalate their privileges on the system. * An integer overflow flaw was found in the way the Linux kernel randomized the stack for processes on certain 64-bit architecture systems, such as x86-64, causing the stack entropy to be reduced by four. * A flaw was found in the way the Linux kernel"s 32-bit emulation implementation handled forking or closing of a task with an "int80" entry. A local user could potentially use this flaw to escalate their privileges on the system. * It was found that the Linux kernel"s TCP/IP protocol suite implementation for IPv6 allowed the Hop Limit value to be set to a smaller value than the default one. An attacker on a local network could use this flaw to prevent systems on that network from sending or receiving network packets. These updated kernel packages also include numerous bug fixes and one enhancement. Space precludes documenting all of these changes in this advisory. For information on the most significant of these changes, users are directed to the following article on the Red Hat Customer Portal: https://access.redhat.com/articles/1506133 All kernel users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. The system must be rebooted for this update to take effect.

Platform:
Oracle Linux 5
Product:
kernel-uek
Reference:
ELSA-2015-3049
CVE-2015-2922
CVE-2015-3636
CVE    2
CVE-2015-2922
CVE-2015-3636
CPE    2
cpe:/o:oracle:kernel-uek
cpe:/o:oracle:linux:5

© SecPod Technologies