Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2015-3050)

low Nessus Plugin ID 84819

Synopsis

The remote Oracle Linux host is missing a security update.

Description

The remote Oracle Linux 5 / 6 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2015-3050 advisory.

- The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message. (CVE-2015-2922)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://linux.oracle.com/errata/ELSA-2015-3050.html

Plugin Details

Severity: Low

ID: 84819

File Name: oraclelinux_ELSA-2015-3050.nasl

Version: 2.11

Type: local

Agent: unix

Published: 7/17/2015

Updated: 9/8/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS2#AV:A/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2015-2922

Vulnerability Information

CPE: cpe:/o:oracle:linux:5, cpe:/o:oracle:linux:6, p-cpe:/a:oracle:linux:kernel-uek, p-cpe:/a:oracle:linux:kernel-uek-debug, p-cpe:/a:oracle:linux:kernel-uek-debug-devel, p-cpe:/a:oracle:linux:kernel-uek-devel, p-cpe:/a:oracle:linux:kernel-uek-doc, p-cpe:/a:oracle:linux:kernel-uek-firmware, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-400.37.7.el5uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-400.37.7.el5uekdebug, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-400.37.7.el6uek, p-cpe:/a:oracle:linux:mlnx_en-2.6.32-400.37.7.el6uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-400.37.7.el5uek, p-cpe:/a:oracle:linux:ofa-2.6.32-400.37.7.el5uekdebug, p-cpe:/a:oracle:linux:ofa-2.6.32-400.37.7.el6uek, p-cpe:/a:oracle:linux:ofa-2.6.32-400.37.7.el6uekdebug

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Ease: No known exploits are available

Patch Publication Date: 7/16/2015

Vulnerability Publication Date: 4/14/2015

Reference Information

CVE: CVE-2015-2922

BID: 74315