Lucene search

K
oraclelinuxOracleLinuxELSA-2017-3566
HistoryMay 16, 2017 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2017-05-1600:00:00
linux.oracle.com
45

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.6%

kernel-uek
[3.8.13-118.18.2]

  • nfsd: stricter decoding of write-like NFSv2/v3 ops (J. Bruce Fields) [Orabug: 25986990] {CVE-2017-7895}
    [3.8.13-118.18.1]
  • fnic: Update fnic driver version to 1.6.0.24 (John Sobecki) [Orabug: 24448585]
  • xen-netfront: Rework the fix for Rx stall during OOM and network stress (Dongli Zhang) [Orabug: 25450703]
  • xen-netfront: Fix Rx stall during network stress and OOM (Dongli Zhang) [Orabug: 25450703]
  • ipv6: Skip XFRM lookup if dst_entry in socket cache is valid (Jakub Sitnicki)
  • uek-rpm: enable CONFIG_KSPLICE. (Jamie Iles) [Orabug: 25549809]
  • ksplice: add sysctls for determining Ksplice features. (Jamie Iles) [Orabug: 25549809]
  • signal: protect SIGNAL_UNKILLABLE from unintentional clearing. (Jamie Iles) [Orabug: 25549809]
  • VSOCK: Fix lockdep issue. (Dongli Zhang) [Orabug: 25559937]
  • VSOCK: sock_put wasn’t safe to call in interrupt context (Dongli Zhang) [Orabug: 25559937]
  • IB/CORE: sync the resouce access in fmr_pool (Wengang Wang) [Orabug: 25677469]
  • KVM: x86: fix emulation of ‘MOV SS, null selector’ (Paolo Bonzini) [Orabug: 25719675] {CVE-2017-2583} {CVE-2017-2583}
  • ext4: validate s_first_meta_bg at mount time (Eryu Guan) [Orabug: 25719738] {CVE-2016-10208}
  • sctp: avoid BUG_ON on sctp_wait_for_sndbuf (Marcelo Ricardo Leitner) [Orabug: 25719810] {CVE-2017-5986}
  • tcp: avoid infinite loop in tcp_splice_read() (Eric Dumazet) [Orabug: 25720813] {CVE-2017-6214}
  • lpfc cannot establish connection with targets that send PRLI under P2P mode (Joe Jin) [Orabug: 25759083]
  • USB: visor: fix null-deref at probe (Johan Hovold) [Orabug: 25796594] {CVE-2016-2782}
  • ipc/shm: Fix shmat mmap nil-page protection (Davidlohr Bueso) [Orabug: 25797012] {CVE-2017-5669}
  • vhost: actually track log eventfd file (Marc-Andre Lureau) [Orabug: 25797052] {CVE-2015-6252}
  • xfrm_user: validate XFRM_MSG_NEWAE incoming ESN size harder (Andy Whitcroft) [Orabug: 25814663] {CVE-2017-7184}
  • xfrm_user: validate XFRM_MSG_NEWAE XFRMA_REPLAY_ESN_VAL replay_window (Andy Whitcroft) [Orabug: 25814663] {CVE-2017-7184}
  • KEYS: Remove key_type::match in favour of overriding default by match_preparse (Aniket Alshi) [Orabug: 25823962] {CVE-2017-2647} {CVE-2017-2647}
  • USB: whiteheat: fix potential null-deref at probe (Johan Hovold) [Orabug: 25825105] {CVE-2015-5257} {CVE-2015-5257}
  • udf: Check path length when reading symlink (Jan Kara) [Orabug: 25871102] {CVE-2015-9731}
  • udp: properly support MSG_PEEK with truncated buffers (Eric Dumazet) [Orabug: 25876655] {CVE-2016-10229}
  • block: fix use-after-free in seq file (Vegard Nossum) [Orabug: 25877530] {CVE-2016-7910}
  • Revert ‘fix minor infoleak in get_user_ex()’ (Brian Maly) [Orabug: 25790392] {CVE-2016-9644}
  • net: ping: check minimum size on ICMP header length (Kees Cook) [Orabug: 25766911] {CVE-2016-8399}
  • ipv6: stop sending PTB packets for MTU < 1280 (Hagen Paul Pfeifer) [Orabug: 25765776] {CVE-2016-10142}
  • sg_write()/bsg_write() is not fit to be called under KERNEL_DS (Al Viro) [Orabug: 25765445] {CVE-2016-10088}
  • scsi: sg: check length passed to SG_NEXT_CMD_LEN (peter chang) [Orabug: 25751996] {CVE-2017-7187}

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.905 High

EPSS

Percentile

98.6%