Lucene search

K
oraclelinuxOracleLinuxELSA-2021-0003
HistoryJan 05, 2021 - 12:00 a.m.

kernel security and bug fix update

2021-01-0500:00:00
linux.oracle.com
75

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P

[4.18.0-240.10.1_3.OL8]

  • Oracle Linux certificates (Kevin Lyons)
  • Disable signing for aarch64 (Ilya Okomin)
  • Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]
  • Update x509.genkey [Orabug: 24817676]
  • Conflict with shim-ia32 and shim-x64 <= 15-2.0.3.el7
    [4.18.0-240.10.1_3]
  • [net] SUNRPC: Signalled ASYNC tasks need to exit (Scott Mayhew) [1907667 1872310]
    [4.18.0-240.9.1_3]
  • [net] tunnels: Fix off-by-one in lower MTU bounds for ICMP/ICMPv6 replies (Antoine Tenart) [1902082 1895765]
  • [net] net-sysfs: add backlog len and CPU id to softnet data (Paolo Abeni) [1883314 1866909]
  • [net] try to avoid unneeded backlog flush (Paolo Abeni) [1883314 1866909]
  • [net] skbuff: fix a data race in skb_queue_len() (Paolo Abeni) [1883314 1866909]
  • [powerpc] mm/mmu_gather: invalidate TLB correctly on batch allocation failure and flush (Diego Domingos) [1899208 1805031]
  • [powerpc] powerpc/mmu_gather: enable RCU_TABLE_FREE even for !SMP case (Diego Domingos) [1899208 1805031]
  • [net] netfilter: ctnetlink: add a range check for l3/l4 protonum (Florian Westphal) [1892665 1892666] {CVE-2020-25211}
  • [char] random: decouple random and urandom extrng fops (Vladis Dronov) [1899584 1890711]
  • [char] random: Add a poll handler to extrng_fops (Vladis Dronov) [1886192 1884857]

6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H

3.6 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:P/A:P