Lucene search

K
oraclelinuxOracleLinuxELSA-2019-4710
HistoryJul 10, 2019 - 12:00 a.m.

Unbreakable Enterprise kernel security update

2019-07-1000:00:00
linux.oracle.com
65

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.975 High

EPSS

Percentile

100.0%

[4.1.12-124.28.6]

  • scsi: libfc: Fixup disc_mutex handling in fcoe module (Hannes Reinecke) [Orabug: 29511036]
  • scsi: libfc: sanitize E_D_TOV and R_A_TOV setting in fcp (Hannes Reinecke) [Orabug: 29511036]
  • sysctl: Fix kabi breakage (Shuning Zhang) [Orabug: 29689925]
  • proc: Fix proc_sys_prune_dcache to hold a sb reference (Eric W. Biederman) [Orabug: 29689925]
  • proc/sysctl: Don’t grab i_lock under sysctl_lock. (Eric W. Biederman) [Orabug: 29689925]
  • proc/sysctl: prune stale dentries during unregistering (Konstantin Khlebnikov) [Orabug: 29689925]
  • scsi: smartpqi: correct lun reset issues (Kevin Barnett) [Orabug: 29848621]
  • fork: record start_time late (David Herrmann) [Orabug: 29850581] {CVE-2019-6133}
  • mm: avoid taking zone lock in pagetypeinfo_showmixed() (Vinayak Menon) [Orabug: 29905302]
  • x86/retpoline/ia32entry: Convert to non-speculative calls (Ankur Arora) [Orabug: 29909295] {CVE-2017-5715}
  • tun: call dev_get_valid_name() before register_netdevice() (Cong Wang) [Orabug: 29925555] {CVE-2018-7191}
  • mm/madvise.c: fix madvise() infinite loop under special circumstances (chenjie) [Orabug: 29925610] {CVE-2017-18208}

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.975 High

EPSS

Percentile

100.0%