Red Hat Security Advisory 2012-0480-01

newsbot

newsbot

RSS Feed
Red Hat Security Advisory 2012-0480-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A flaw in the xfrm6_tunnel_rcv() function in the Linux kernel's IPv6 implementation could lead to a use-after-free or double free flaw in tunnel6_rcv(). A remote attacker could use this flaw to send specially-crafted packets to a target system that is using IPv6 and also has the xfrm6_tunnel kernel module loaded, causing it to crash.

Weiterlesen...
 

Ähnliche Themen

Red Hat Security Advisory 2012-1589-01

Red Hat Security Advisory 2012-1580-01

Red Hat Security Advisory 2012-1426-01

Red Hat Security Advisory 2012-1541-01

Red Hat Security Advisory 2012-1148-01

Zurück
Oben