Lucene search

K
oraclelinuxOracleLinuxELSA-2016-3624
HistoryOct 06, 2016 - 12:00 a.m.

Unbreakable Enterprise kernel security and bugfix update

2016-10-0600:00:00
linux.oracle.com
14

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

52.9%

[2.6.39-400.286.2]

  • HID: hiddev: validate num_values for HIDIOCGUSAGES, HIDIOCSUSAGES commands (Scott Bauer) [Orabug: 24798694] {CVE-2016-5829}
    [2.6.39-400.286.1]
  • Revert ‘rds: skip rx/tx work when destroying connection’ (Brian Maly) [Orabug: 24790158]
    [2.6.39-400.285.1]
  • netfilter: x_tables: speed up jump target validation (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: enforce nul-terminated table name from getsockopt GET_ENTRIES (Pablo Neira Ayuso) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: remove unused comefrom hookmask argument (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: introduce and use xt_copy_counters_from_user (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: do compat validation via translate_table (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: xt_compat_match_from_user doesn’t need a retval (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: ip6_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: ip_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: arp_tables: simplify translate_compat_table args (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: don’t reject valid target size on some architectures (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: validate all offsets and sizes in a rule (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: check for bogus target offset (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: check standard target size too (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: add compat version of xt_check_entry_offsets (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: assert minimum target size (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: kill check_entry helper (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: add and use xt_check_entry_offsets (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: validate targets of jumps (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: fix unconditional helper (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: validate targets of jumps (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: don’t move to non-existent next rule (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: fix unconditional helper (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • netfilter: x_tables: check for size overflow (Florian Westphal) [Orabug: 24690302] {CVE-2016-3134}
  • ocfs2: Fix double put of recount tree in ocfs2_lock_refcount_tree() (Ashish Samant) [Orabug: 24587406]
  • TTY: do not reset master’s packet mode (Jiri Slaby) [Orabug: 24569399]
  • ocfs2: Fix start offset to ocfs2_zero_range_for_truncate() (Ashish Samant) [Orabug: 24500401]
  • rds: skip rx/tx work when destroying connection (Wengang Wang) [Orabug: 24314773]
  • Revert ‘IPoIB: serialize changing on tx_outstanding’ (Wengang Wang) [Orabug: 23745787]
  • xen/events: document behaviour when scanning the start word for events (Dongli Zhang) [Orabug: 23083945]
  • xen/events: mask events when changing their VCPU binding (Dongli Zhang) [Orabug: 23083945]
  • xen/events: initialize local per-cpu mask for all possible events (Dongli Zhang) [Orabug: 23083945]
  • IB/mlx4: Replace kfree with kvfree in mlx4_ib_destroy_srq (Wengang Wang) [Orabug: 22570922]
  • NFS: Remove BUG_ON() calls from the generic writeback code (Trond Myklebust) [Orabug: 22386565]
  • ocfs2: return non-zero st_blocks for inline data (John Haxby) [Orabug: 22218262]
  • oracleasm: Classify device connectivity issues as global errors (Martin K. Petersen) [Orabug: 21760143]

8.4 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

52.9%