Lucene search

K
oraclelinuxOracleLinuxELSA-2018-4304
HistoryDec 11, 2018 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2018-12-1100:00:00
linux.oracle.com
65

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

77.5%

[4.14.35-1818.5.4]

  • RDS: null pointer dereference in rds_atomic_free_op (Mohamed Ghannam) [Orabug: 28020694] {CVE-2018-5333}
  • x86/speculation: Make enhanced IBRS the default spectre v2 mitigation (Alejandro Jimenez) [Orabug: 28474853]
  • x86/speculation: Enable enhanced IBRS usage (Alejandro Jimenez) [Orabug: 28474853]
  • x86/speculation: functions for supporting enhanced IBRS (Alejandro Jimenez) [Orabug: 28474853]
  • KVM: x86: Expose CLDEMOTE CPU feature to guest VM (Jingqi Liu) [Orabug: 28938290]
  • x86/cpufeatures: Enumerate cldemote instruction (Fenghua Yu) [Orabug: 28938290]
  • libiscsi: Fix NULL pointer dereference in iscsi_eh_session_reset (Fred Herard) [Orabug: 28946206]
  • wil6210: missing length check in wmi_set_ie (Lior David) [Orabug: 28951267] {CVE-2018-5848}
  • floppy: Do not copy a kernel pointer to user memory in FDGETPRM ioctl (Andy Whitcroft) [Orabug: 28956546] {CVE-2018-7755} {CVE-2018-7755}
    [4.14.35-1818.5.3]
  • hugetlbfs: use truncate mutex to prevent pmd sharing race (Mike Kravetz) [Orabug: 28896279]
  • xfs: enhance dinode verifier (Eric Sandeen) [Orabug: 28943579] {CVE-2018-10322}
  • xfs: move inode fork verifiers to xfs_dinode_verify (Darrick J. Wong) [Orabug: 28943579] {CVE-2018-10322}
    [4.14.35-1818.5.2]
  • rds: crash at rds_ib_inc_copy_to_user+104 due to NULL ptr reference (Venkat Venkatsubra) [Orabug: 28748049]
  • kdump/vmcore: support encrypted old memory with SME enabled (Lianbo Jiang) [Orabug: 28796835]
  • amd_iommu: remap the device table of IOMMU with the memory encryption mask for kdump (Lianbo Jiang) [Orabug: 28796835]
  • kexec: allocate unencrypted control pages for kdump in case SME is enabled (Lianbo Jiang) [Orabug: 28796835]
  • x86/ioremap: add a function ioremap_encrypted() to remap kdump old memory (Lianbo Jiang) [Orabug: 28796835]
  • net/rds: Fix endless RNR situation (Venkat Venkatsubra) [Orabug: 28857013]
  • Btrfs: fix xattr loss after power failure (Filipe Manana) [Orabug: 28893942]
  • xen/balloon: Support xend-based toolstack (Boris Ostrovsky) [Orabug: 28901032]
  • Btrfs: fix file data corruption after cloning a range and fsync (Filipe Manana) [Orabug: 28905635]
  • xen-blkfront: fix kernel panic with negotiate_mq error path (Manjunath Patil)
  • cdrom: fix improper type cast, which can leat to information leak. (Young_X) [Orabug: 28929755] {CVE-2018-16658} {CVE-2018-10940} {CVE-2018-18710}
  • sched/fair: Use a recently used CPU as an idle candidate and the basis for SIS (Mel Gorman) [Orabug: 28940633]
  • sched/fair: Move select_task_rq_fair() slow-path into its own function (Brendan Jackman) [Orabug: 28940633]
  • certs: Add Oracle’s new X509 cert into .builtin_trusted_keys (Eric Snowberg) [Orabug: 28926200]
  • net: Allow pernet_operations to be executed in parallel (Kirill Tkhai) [Orabug: 28924205]
  • net: Move mutex_unlock() in cleanup_net() up (Kirill Tkhai) [Orabug: 28924205]
  • locking/arch, x86: Add __down_read_killable() (Kirill Tkhai) [Orabug: 28924205]
  • locking/x86: Use named operands in rwsem.h (Miguel Bernal Marin) [Orabug: 28924205]
  • locking/rwsem: Add down_read_killable() (Kirill Tkhai) [Orabug: 28924205]
  • net: Introduce net_sem for protection of pernet_list (Kirill Tkhai) [Orabug: 28924205]
  • net: Assign net to net_namespace_list in setup_net() (Kirill Tkhai) [Orabug: 28924205]
  • net: Cleanup in copy_net_ns() (Kirill Tkhai) [Orabug: 28924205]
    [4.14.35-1818.5.1]
  • Revert ‘aarch64: remove duplicate dtb in kernel rpm’ (Jack Vogel)
    [4.14.35-1818.5.0]
  • oracleasm: Implement support for QUERY HANDLE operation (Martin K. Petersen) [Orabug: 28887237]
  • oracleasm: Honor ASM_IFLAG_FORMAT_NOCHECK flag (Martin K. Petersen) [Orabug: 28887237]
  • bpf: 32-bit RSH verification must truncate input before the ALU op (Jann Horn) [Orabug: 28861785] {CVE-2018-18445}
  • aarch64: remove duplicate dtb in kernel rpm (Eric Saint-Etienne) [Orabug: 28672035]
  • scsi: lpfc: Correct MDS diag and nvmet configuration (James Smart) [Orabug: 28432993]
  • uek-rpm: Run ‘make olddefconfig’ to get latest x86 config values (Victor Erminpour) [Orabug: 28845157]
  • hugetlbfs: fix kernel BUG at fs/hugetlbfs/inode.c:447! (Mike Kravetz) [Orabug: 28886647]
  • ext4: update i_disksize if direct write past ondisk size (Eryu Guan) [Orabug: 28869428]
  • ext4: protect i_disksize update by i_data_sem in direct write path (Eryu Guan) [Orabug: 28869428]
  • config: disable xfs online scrub in uek5 (Darrick J. Wong) [Orabug: 28890254]
  • scsi: sg: allocate with __GFP_ZERO in sg_build_indirect() (Alexander Potapenko) [Orabug: 28884433] {CVE-2018-1000204}
  • random: fix crng_ready() test (Theodore Ts’o) [Orabug: 28863713] {CVE-2018-1108} {CVE-2018-1108}
  • proc: do not access cmdline nor environ from file-backed areas (Willy Tarreau) [Orabug: 28863722] {CVE-2018-1120} {CVE-2018-1120}
  • vhost: correctly check the iova range when waking virtqueue (Jason Wang) [Orabug: 28892623] {CVE-2018-1118}
  • xfs: don’t call xfs_da_shrink_inode with NULL bp (Eric Sandeen) [Orabug: 28893785] {CVE-2018-13094}
  • ALSA: rawmidi: Change resized buffers atomically (Takashi Iwai) [Orabug: 28893798] {CVE-2018-10902}
  • mm: thp: relax __GFP_THISNODE for MADV_HUGEPAGE mappings (Andrea Arcangeli) [Orabug: 28899818]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.007 Low

EPSS

Percentile

77.5%