Oracle's Ksplice Live Kernel Patching Picks Up Known Exploit Detection

Written by Michael Larabel in Oracle on 21 April 2019 at 06:57 AM EDT. 34 Comments
ORACLE
One of the areas of Oracle Linux and its "Unbreakable Enterprise Kernel" that the company continues investing in and differentiating it from upstream RHEL and alternatives is around Ksplice as their means of live kernel patching while Red Hat continues with Kpatch and SUSE with kGraft.

The newest interesting feature to Oracle's Ksplice is known exploit detection. When patching kernel vulnerabilities with Ksplice, besides applying the live kernel patch it's also becoming informed about the vulnerability at hand. In the future if Ksplice finds the system trying to be exploited through one of these now-closed vulnerabilities, it will inform you the user/administrator.

More details on the Ksplice known exploit detection feature via this Oracle blog post.

While a nifty addition for its live-kernel patching infrastructure, accessing the functionality does require having an Oracle Linux premier subscription or be utilizing the Oracle Cloud with Oracle Linux.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week