[Ksplice][EL6-Updates] New updates available via Ksplice (RHSA-2015:1221-1)

Oracle Ksplice ksplice-support_ww at oracle.com
Thu Jul 16 15:49:52 PDT 2015


Synopsis: RHSA-2015:1221-1 can now be patched using Ksplice
CVEs: CVE-2011-5321 CVE-2015-1593 CVE-2015-2830 CVE-2015-2922 CVE-2015-3636

Systems running RHCK on Oracle Linux 6, Red Hat Enterprise Linux 6,
CentOS 6, and Scientific Linux 6 can now use Ksplice to patch against
the latest Red Hat Security Advisory, RHSA-2015:1221-1.

INSTALLING THE UPDATES

We recommend that all users of Ksplice Uptrack on OL 6, RHEL 6, CentOS
6, and Scientific Linux 6 install these updates.

On systems that have "autoinstall = yes" in /etc/uptrack/uptrack.conf,
these updates will be installed automatically and you do not need to
take any action.

Alternatively, you can install these updates by running:

# /usr/sbin/uptrack-upgrade -y


DESCRIPTION

* Kernel hang on UDP flood with wrong checksums.

A flaw in the UDP handling of wrong checksums could lead to a kernel hang
under a UDP flood attack.  A remote attacker could use this flaw to cause a
denial-of-service.


* CVE-2011-5321: NULL pointer dereference in TTY subsystem.

Incorrect error handling could result in a NULL pointer dereference when
opening a TTY device.  A local, unprivileged user could use this flaw to
crash the system.


* CVE-2015-1593: Stack layout randomization entropy reduction.

A flaw in the the stack base randomization code could result in a
reduction of entropy by a factor of four.  An attacker could use this
flaw to reduce the amount of work needed to bypass ASLR.


* CVE-2015-2922: Denial-of-service of IPv6 networks when handling router advertisements.

A flaw in the IPv6 stack allowed a remote attacker on the same network to
set the hop limit to a smaller value than the default one, preventing
devices on that network to send or receive.


* CVE-2015-3636: Memory corruption when unhashing IPv4 ping sockets.

The kernel IPv4 subsystem does not correctly handle unhashing a ping
socket which can trigger kernel memory corruption. A local user can use
this flaw to gain elevated privileges.


* CVE-2015-2830: mis-handling of int80 fork from 64bits application.

A flaw in the ret_from_fork assembly stub does not prevent the TS_COMPAT
flag from reaching a user-mode task.  An attacker could potentially use
this flaw to bypass the seccomp or audit protections via a crafted
application.

SUPPORT

Ksplice support is available at ksplice-support_ww at oracle.com.


  



More information about the Ksplice-EL6-Updates mailing list