Lucene search

K
oraclelinuxOracleLinuxELSA-2019-4531
HistoryFeb 06, 2019 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2019-02-0600:00:00
linux.oracle.com
68

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

52.3%

[4.1.12-124.25.1]

  • x86/bugs: Fix the AMD SSBD usage of the SPEC_CTRL MSR (Tom Lendacky) [Orabug: 28870524] {CVE-2018-3639}
  • x86/bugs: Add AMD’s SPEC_CTRL MSR usage (Konrad Rzeszutek Wilk) [Orabug: 28870524] {CVE-2018-3639}
  • x86/cpufeatures: rename X86_FEATURE_AMD_SSBD to X86_FEATURE_LS_CFG_SSBD (Mihai Carabas) [Orabug: 28870524] {CVE-2018-3639}
  • Make file credentials available to the seqfile interfaces (Linus Torvalds) [Orabug: 29114879] {CVE-2018-17972}
  • proc: restrict kernel stack dumps to root (Jann Horn) [Orabug: 29114879] {CVE-2018-17972}
  • x86/speculation: Clean up retpoline code in bugs.c (Alejandro Jimenez) [Orabug: 29211617]
  • x86, modpost: Replace last remnants of RETPOLINE with CONFIG_RETPOLINE (WANG Chao) [Orabug: 29211617]
  • x86/build: Fix compiler support check for CONFIG_RETPOLINE (Masahiro Yamada) [Orabug: 29211617]
  • x86/retpoline: Remove minimal retpoline support (Zhenzhong Duan) [Orabug: 29211617]
  • x86/retpoline: Make CONFIG_RETPOLINE depend on compiler support (Zhenzhong Duan) [Orabug: 29211617]
  • nl80211: check for the required netlink attributes presence (Vladis Dronov) [Orabug: 29245533] {CVE-2017-12153} {CVE-2017-12153}
  • scsi: lpfc: Fix PT2PT PRLI reject (reapply patch) (James Smart) [Orabug: 29281346]

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.002 Low

EPSS

Percentile

52.3%