Lucene search

K
oraclelinuxOracleLinuxELSA-2018-4001
HistoryJan 03, 2018 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2018-01-0300:00:00
linux.oracle.com
41

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.7%

[4.1.12-112.14.2]

  • fuse: Call end_queued_requests() after releasing fc->lock in fuse_dev_release() (Ashish Samant) [Orabug: 26431550]
  • rds: Fix inaccurate accounting of unsignaled wrs in rds_ib_xmit_rdma (Hakon Bugge) [Orabug: 27097105]
  • rds: Fix inaccurate accounting of unsignaled wrs (Hakon Bugge) [Orabug: 27097105]
  • rds: ib: Fix NULL pointer dereference in debug code (Hakon Bugge) [Orabug: 27116566]
  • bnx2x: fix slowpath null crash (Zhu Yanjun) [Orabug: 27133587]
  • rds: System panic if RDS netfilter is enabled and RDS/TCP is used (Ka-Cheong Poon) [Orabug: 27150029]
  • USB: serial: console: fix use-after-free after failed setup (Johan Hovold) [Orabug: 27206830] {CVE-2017-16525}
  • mlx4: Subscribe to PXM notifier (Konrad Rzeszutek Wilk)
  • xen/pci: Add PXM node notifier for PXM (NUMA) changes. (Konrad Rzeszutek Wilk)
  • xen/pcifront: Walk the PCI bus after XenStore notification (Konrad Rzeszutek Wilk)
  • uwb: properly check kthread_run return value (Andrey Konovalov) [Orabug: 27206880] {CVE-2017-16526}
  • ALSA: usb-audio: Check out-of-bounds access by corrupted buffer descriptor (Takashi Iwai) [Orabug: 27206923] {CVE-2017-16529}
  • USB: uas: fix bug in handling of alternate settings (Alan Stern) [Orabug: 27206999] {CVE-2017-16530}
  • USB: fix out-of-bounds in usb_set_configuration (Greg Kroah-Hartman) [Orabug: 27207224] {CVE-2017-16531}
  • HID: usbhid: fix out-of-bounds bug (Jaejoong Kim) [Orabug: 27207918] {CVE-2017-16533}
  • USB: core: fix out-of-bounds access bug in usb_get_bos_descriptor() (Alan Stern) [Orabug: 27207970] {CVE-2017-16535}
  • [media] cx231xx-cards: fix NULL-deref on missing association descriptor (Johan Hovold) [Orabug: 27208047] {CVE-2017-16536}
  • Replace max_t() with sub_positive() in dequeue_entity_load_avg() (Gayatri Vasudevan) [Orabug: 27222316]
  • sched/fair: Fix cfs_rq avg tracking underflow (Gayatri Vasudevan) [Orabug: 27222316]
  • KVM: nVMX: Fix vmx_check_nested_events() return value in case an event was reinjected to L2 (Liran Alon) [Orabug: 27250111]
  • KVM: VMX: use kvm_event_needs_reinjection (Wanpeng Li) [Orabug: 27250111]
  • KVM: nVMX: Fix pending events injection (Wanpeng Li) [Orabug: 27250111]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.7%