SCIENTIFIC-LINUX-ERRATA Archives

January 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 19 Jan 2016 18:18:33 +0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (50 lines)
Synopsis:          Important: kernel security update
Advisory ID:       SLSA-2016:0045-1
Issue Date:        2016-01-19
CVE Numbers:       CVE-2015-5366
                   CVE-2015-5364
--

* Two flaws were found in the way the Linux kernel's networking
implementation handled UDP packets with incorrect checksum values. A
remote attacker could potentially use these flaws to trigger an infinite
loop in the kernel, resulting in a denial of service on the system, or
cause a denial of service in applications using the edge triggered epoll
functionality. (CVE-2015-5364, CVE-2015-5366, Important)

The system must be rebooted for this update to take effect.
--

SL5
  x86_64
    kernel-2.6.18-408.el5.x86_64.rpm
    kernel-debug-2.6.18-408.el5.x86_64.rpm
    kernel-debug-debuginfo-2.6.18-408.el5.x86_64.rpm
    kernel-debug-devel-2.6.18-408.el5.x86_64.rpm
    kernel-debuginfo-2.6.18-408.el5.x86_64.rpm
    kernel-debuginfo-common-2.6.18-408.el5.x86_64.rpm
    kernel-devel-2.6.18-408.el5.x86_64.rpm
    kernel-headers-2.6.18-408.el5.x86_64.rpm
    kernel-xen-2.6.18-408.el5.x86_64.rpm
    kernel-xen-debuginfo-2.6.18-408.el5.x86_64.rpm
    kernel-xen-devel-2.6.18-408.el5.x86_64.rpm
  i386
    kernel-2.6.18-408.el5.i686.rpm
    kernel-PAE-2.6.18-408.el5.i686.rpm
    kernel-PAE-debuginfo-2.6.18-408.el5.i686.rpm
    kernel-PAE-devel-2.6.18-408.el5.i686.rpm
    kernel-debug-2.6.18-408.el5.i686.rpm
    kernel-debug-debuginfo-2.6.18-408.el5.i686.rpm
    kernel-debug-devel-2.6.18-408.el5.i686.rpm
    kernel-debuginfo-2.6.18-408.el5.i686.rpm
    kernel-debuginfo-common-2.6.18-408.el5.i686.rpm
    kernel-devel-2.6.18-408.el5.i686.rpm
    kernel-headers-2.6.18-408.el5.i386.rpm
    kernel-xen-2.6.18-408.el5.i686.rpm
    kernel-xen-debuginfo-2.6.18-408.el5.i686.rpm
    kernel-xen-devel-2.6.18-408.el5.i686.rpm
  noarch
    kernel-doc-2.6.18-408.el5.noarch.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2