Lucene search

K
redhatRedHatRHSA-2015:1978
HistoryNov 03, 2015 - 4:23 p.m.

(RHSA-2015:1978) Moderate: kernel security, bug fix, and enhancement update

2015-11-0316:23:10
access.redhat.com
51

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

61.1%

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

  • A flaw was found in the way the Linux kernel’s VFS subsystem handled file
    system locks. A local, unprivileged user could use this flaw to trigger a
    deadlock in the kernel, causing a denial of service on the system.
    (CVE-2014-8559, Moderate)

  • A buffer overflow flaw was found in the way the Linux kernel’s virtio-net
    subsystem handled certain fraglists when the GRO (Generic Receive Offload)
    functionality was enabled in a bridged network configuration. An attacker
    on the local network could potentially use this flaw to crash the system,
    or, although unlikely, elevate their privileges on the system.
    (CVE-2015-5156, Moderate)

The CVE-2015-5156 issue was discovered by Jason Wang of Red Hat.

This update also fixes several bugs and adds one enhancement. Refer to the
following Knowledgebase article for further information:

https://access.redhat.com/articles/2039563

All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

6.1 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:A/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

61.1%