Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2015-5327) ELSA-2019-4642: Unbreakable Enterprise kernel security update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2015-5327) ELSA-2019-4642: Unbreakable Enterprise kernel security update

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:P/I:N/A:N)
Published
09/25/2017
Created
05/18/2019
Added
05/16/2019
Modified
05/16/2019

Description

Out-of-bounds memory read in the x509_decode_time function in x509_cert_parser.c in Linux kernels 4.3-rc1 and after.

Solution(s)

  • oracle-linux-upgrade-kernel-uek
  • oracle-linux-upgrade-kernel-uek-debug
  • oracle-linux-upgrade-kernel-uek-debug-devel
  • oracle-linux-upgrade-kernel-uek-devel
  • oracle-linux-upgrade-kernel-uek-doc
  • oracle-linux-upgrade-kernel-uek-firmware

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;