Lucene search

K
oraclelinuxOracleLinuxELSA-2018-4089
HistoryMay 02, 2018 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2018-05-0200:00:00
linux.oracle.com
80

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%

kernel-uek
[3.8.13-118.20.6]

  • perf/hwbp: Simplify the perf-hwbp code, fix documentation (Linus Torvalds) [Orabug: 27947608] {CVE-2018-100199}
    [3.8.13-118.20.5]
  • x86/microcode: probe CPU features on microcode update (Ankur Arora) [Orabug: 27806667]
  • x86/microcode: microcode_write() should not reference boot_cpu_data (Ankur Arora) [Orabug: 27806667]
  • x86/cpufeatures: use cpu_data in init_scattered_cpuid_flags() (Ankur Arora) [Orabug: 27806667]
    [3.8.13-118.20.4]
  • Drivers: hv: fcopy: set .owner reference for file operations (Joe Jin) [Orabug: 21191022]
  • ALSA: usb-audio: Kill stray URB at exiting (Takashi Iwai) [Orabug: 27148281] {CVE-2017-16527}
  • HID: usbhid: fix out-of-bounds bug (Jaejoong Kim) [Orabug: 27207929] {CVE-2017-16533}
  • [media] cx231xx-cards: fix NULL-deref on missing association descriptor (Johan Hovold) [Orabug: 27208072] {CVE-2017-16536}
  • net: cdc_ether: fix divide by 0 on bad descriptors (Bjorn Mork) [Orabug: 27215201] {CVE-2017-16649}
  • x86/microcode/intel: Extend BDW late-loading with a revision check (Jia Zhang) [Orabug: 27343577]
  • x86/microcode/intel: Disable late loading on model 79 (Borislav Petkov) [Orabug: 27343577]
  • Bluetooth: bnep: bnep_add_connection() should verify that its dealing with l2cap socket (Al Viro) [Orabug: 27344793] {CVE-2017-15868}
  • Bluetooth: hidp: verify l2cap sockets (David Herrmann) [Orabug: 27344793] {CVE-2017-15868}
  • ALSA: pcm: prevent UAF in snd_pcm_info (Robb Glasser) [Orabug: 27344843] {CVE-2017-0861} {CVE-2017-0861}
  • ptrace: use fsuid, fsgid, effective creds for fs access checks (Jann Horn) [Orabug: 27364691] {CVE-2017-14140}
  • sctp: do not peel off an assoc from one netns to another one (Xin Long) [Orabug: 27387001] {CVE-2017-15115}
  • Revert ‘x86/spec_ctrl: Add ‘nolfence’ knob to disable fallback for spectre_v2 mitigation’ (Ankur Arora) [Orabug: 27601787] {CVE-2017-5715}
  • Revert ‘x86/spec: Add ‘lfence_enabled’ in sysfs’ (Ankur Arora) [Orabug: 27601787] {CVE-2017-5715}
  • Revert ‘x86/mitigation/spectre_v2: Add reporting of ‘lfence’’ (Ankur Arora) [Orabug: 27601787] {CVE-2017-5715}
  • x86/mitigation/spectre_v2: Add reporting of ‘lfence’ (Konrad Rzeszutek Wilk) {CVE-2017-5715}
  • x86/spec: Add ‘lfence_enabled’ in sysfs (Konrad Rzeszutek Wilk) {CVE-2017-5715}
  • x86/spec_ctrl: Add ‘nolfence’ knob to disable fallback for spectre_v2 mitigation (Konrad Rzeszutek Wilk) {CVE-2017-5715}
  • x86/spectre: bring spec_ctrl management logic closer to UEK4 (Ankur Arora) [Orabug: 27516512] {CVE-2017-5715}
  • x86/cpufeatures: Clean up Spectre v2 related CPUID flags (David Woodhouse) [Orabug: 27516357] {CVE-2017-5715}
  • x86/spectre_v2: Remove 0xc2 from spectre_bad_microcodes (Darren Kenny) [Orabug: 27516419] {CVE-2017-5715}
  • x86/cpufeature: Blacklist SPEC_CTRL/PRED_CMD on early Spectre v2 microcodes (David Woodhouse) [Orabug: 27516419] {CVE-2017-5715}
  • x86: intel-family.h: Add GEMINI_LAKE SOC (Len Brown) [Orabug: 27516419]
  • x86/cpu/intel: Introduce macros for Intel family numbers (Dave Hansen) [Orabug: 27516419]
  • x86/spectre: expose ‘stibp’ (Konrad Rzeszutek Wilk) [Orabug: 27516419] {CVE-2017-5715}
  • x86/speculation: Add basic IBPB (Indirect Branch Prediction Barrier) support (David Woodhouse) [Orabug: 27516379] {CVE-2017-5715}
  • x86/speculation: Use Indirect Branch Prediction Barrier in context switch (Tim Chen) [Orabug: 27516379] {CVE-2017-5715}
  • x86/spectre: fix spectre_v1 mitigation indicators (Ankur Arora) [Orabug: 27509932] {CVE-2017-5715}
  • x86/ia32/syscall: Clear extended registers %r8-%r15 (Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
  • x86/ia32/syscall: Save full stack frame throughout the entry code (Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
  • x86/ia32/syscall: cleanup trailing whitespace (Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
  • x86/syscall: Clear callee saved registers (%r12-%r15, %rbp, %rbx) (Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}
  • x86/syscall: Save callee saved registers on syscall entrance (Ankur Arora) [Orabug: 27452028] {CVE-2017-5715}

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.975 High

EPSS

Percentile

100.0%