Lucene search

K
oraclelinuxOracleLinuxELSA-2021-9039
HistoryFeb 08, 2021 - 12:00 a.m.

Unbreakable Enterprise kernel-container security update

2021-02-0800:00:00
linux.oracle.com
35

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

[4.14.35-2025.405.3.el7]

  • Revert ‘rds: Deregister all FRWR mr with free_mr’ (aru kolappan) [Orabug:
    32426280]
    [4.14.35-2025.405.2.el7]
  • nfs: Fix security label length not being reset (Jeffrey Mitchell) [Orabug:
    32350995]
    [4.14.35-2025.405.1.el7]
  • net/rds: Fix gfp_t parameter (Hans Westgaard Ry) [Orabug: 32372162]
  • uek-rpm: update kABI lists for new symbol (Dan Duval) [Orabug: 32378208]
  • sysctl: handle overflow in proc_get_long (Christian Brauner) [Orabug: 32382641]
  • net/mlx5: Use a single MSIX vector for all control EQs in VFs (Ariel Levkovich) [Orabug: 31785275]
  • net/mlx5: Fix available EQs FW used to reserve (Denis Drozdov) [Orabug: 31785275]
  • net/mlx5: Use max_num_eqs for calculation of required MSIX vectors (Denis Drozdov) [Orabug: 31785275]
  • net/mlx5: Expose DEVX specification (Yishai Hadas) [Orabug: 31785275]
  • x86/process: Mark cpu inactive before offlining (Mridula Shastry) [Orabug: 32245085]
  • target: fix XCOPY NAA identifier lookup (David Disseldorp) [Orabug: 32248040] {CVE-2020-28374}
    [4.14.35-2025.405.0.el7]
  • KVM: x86: clflushopt should be treated as a no-op by emulation (David Edmondson) [Orabug: 32251913]
  • tty: Fix ->session locking (Jann Horn) [Orabug: 32266681] {CVE-2020-29660}
  • tty: Fix ->pgrp locking in tiocspgrp() (Jann Horn) [Orabug: 32266681] {CVE-2020-29660}
  • lockd: don’t use interval-based rebinding over TCP (Calum Mackay) [Orabug: 32337718]
  • mwifiex: Fix possible buffer overflows in mwifiex_cmd_802_11_ad_hoc_start (Zhang Xiaohui) [Orabug: 32349207] {CVE-2020-36158}
  • add license checking to kABI checker (Dan Duval) [Orabug: 32355210]

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C