Lucene search

K
redhatRedHatRHSA-2005:808
HistoryOct 27, 2005 - 12:00 a.m.

(RHSA-2005:808) kernel security update

2005-10-2700:00:00
access.redhat.com
16

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.02 Low

EPSS

Percentile

87.5%

The Linux kernel handles the basic functions of the operating system.

An issue was discovered that affects how page attributes are changed by the
kernel. Video drivers, which sometimes map kernel pages with a different
caching policy than write-back, are now expected to function correctly.
This change affects the x86, AMD64, and Intel EM64T architectures.

In addition the following security bugs were fixed:

The set_mempolicy system call did not check for negative numbers in the
policy field. An unprivileged local user could use this flaw to cause a
denial of service (system panic). (CVE-2005-3053)

A flaw in ioremap handling on AMD 64 and Intel EM64T systems. An
unprivileged local user could use this flaw to cause a denial of service or
minor information leak. (CVE-2005-3108)

A race condition in the ebtables netfilter module. On a SMP system that is
operating under a heavy load this flaw may allow remote attackers to cause
a denial of service (crash). (CVE-2005-3110)

A memory leak was found in key handling. An unprivileged local user could
use this flaw to cause a denial of service. (CVE-2005-3119)

A flaw in the Orinoco wireless driver. On systems running the vulnerable
drive, a remote attacker could send carefully crafted packets which would
divulge the contents of uninitialized kernel memory. (CVE-2005-3180)

A memory leak was found in the audit system. An unprivileged local user
could use this flaw to cause a denial of service. (CVE-2005-3181)

All Red Hat Enterprise Linux 4 users are advised to upgrade their kernels
to the packages associated with their machine architectures and
configurations as listed in this erratum.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.02 Low

EPSS

Percentile

87.5%