Lucene search

K
redhatRedHatRHSA-2015:1082
HistoryJun 09, 2015 - 12:00 a.m.

(RHSA-2015:1082) Important: kernel security update

2015-06-0900:00:00
access.redhat.com
23

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

92.3%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A use-after-free flaw was found in the way the Linux kernel’s SCTP
    implementation handled authentication key reference counting during INIT
    collisions. A remote attacker could use this flaw to crash the system or,
    potentially, escalate their privileges on the system. (CVE-2015-1421,
    Important)

  • It was found that the Linux kernel’s implementation of vectored pipe read
    and write functionality did not take into account the I/O vectors that were
    already processed when retrying after a failed atomic access operation,
    potentially resulting in memory corruption due to an I/O vector array
    overrun. A local, unprivileged user could use this flaw to crash the system
    or, potentially, escalate their privileges on the system. (CVE-2015-1805,
    Important)

The CVE-2015-1421 issue was discovered by Sun Baoliang of Red Hat, and the
security impact of the CVE-2015-1805 issue was discovered by Red Hat.

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.059 Low

EPSS

Percentile

92.3%