ALT-BU-2013-1441-1
Branch t7 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-6634
The OneClickSigninHelper::ShowInfoBarIfPossible function in browser/ui/sync/one_click_signin_helper.cc in Google Chrome before 31.0.1650.63 uses an incorrect URL during realm validation, which allows remote attackers to conduct session fixation attacks and hijack web sessions by triggering improper sync after a 302 (aka Found) HTTP status code.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=307159
- https://code.google.com/p/chromium/issues/detail?id=307159
- https://src.chromium.org/viewvc/chrome?revision=236563&view=revision
- https://src.chromium.org/viewvc/chrome?revision=236563&view=revision
Modified: 2024-11-21
CVE-2013-6635
Use-after-free vulnerability in the editing implementation in Blink, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via JavaScript code that triggers removal of a node during processing of the DOM tree, related to CompositeEditCommand.cpp and ReplaceSelectionCommand.cpp.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- http://support.apple.com/kb/HT6145
- http://support.apple.com/kb/HT6145
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6162
- http://support.apple.com/kb/HT6163
- http://support.apple.com/kb/HT6163
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=314469
- https://code.google.com/p/chromium/issues/detail?id=314469
- https://src.chromium.org/viewvc/blink?revision=161598&view=revision
- https://src.chromium.org/viewvc/blink?revision=161598&view=revision
- https://support.apple.com/kb/HT6537
- https://support.apple.com/kb/HT6537
Modified: 2024-11-21
CVE-2013-6636
The FrameLoader::notifyIfInitialDocumentAccessed function in core/loader/FrameLoader.cpp in Blink, as used in Google Chrome before 31.0.1650.63, makes an incorrect check for an empty document during presentation of a modal dialog, which allows remote attackers to spoof the address bar via vectors involving the document.write method.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=322959
- https://code.google.com/p/chromium/issues/detail?id=322959
- https://src.chromium.org/viewvc/blink?revision=162673&view=revision
- https://src.chromium.org/viewvc/blink?revision=162673&view=revision
Modified: 2024-11-21
CVE-2013-6637
Multiple unspecified vulnerabilities in Google Chrome before 31.0.1650.63 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=300892
- https://code.google.com/p/chromium/issues/detail?id=300892
- https://code.google.com/p/chromium/issues/detail?id=305904
- https://code.google.com/p/chromium/issues/detail?id=305904
- https://code.google.com/p/chromium/issues/detail?id=308988
- https://code.google.com/p/chromium/issues/detail?id=308988
- https://code.google.com/p/chromium/issues/detail?id=313435
- https://code.google.com/p/chromium/issues/detail?id=313435
- https://code.google.com/p/chromium/issues/detail?id=317999
- https://code.google.com/p/chromium/issues/detail?id=317999
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319914
- https://code.google.com/p/chromium/issues/detail?id=319914
- https://code.google.com/p/chromium/issues/detail?id=320313
- https://code.google.com/p/chromium/issues/detail?id=320313
- https://code.google.com/p/chromium/issues/detail?id=322554
- https://code.google.com/p/chromium/issues/detail?id=322554
- https://code.google.com/p/chromium/issues/detail?id=325501
- https://code.google.com/p/chromium/issues/detail?id=325501
Modified: 2024-11-21
CVE-2013-6638
Multiple buffer overflows in runtime.cc in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allow remote attackers to cause a denial of service or possibly have unspecified other impact via vectors that trigger a large typed array, related to the (1) Runtime_TypedArrayInitialize and (2) Runtime_TypedArrayInitializeFromArrayLike functions.
- http://code.google.com/p/v8/source/detail?r=17800
- http://code.google.com/p/v8/source/detail?r=17800
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- [v8-dev] 20131115 Limit the size for typed arrays to MaxSmi. (issue 73943004)
- [v8-dev] 20131115 Limit the size for typed arrays to MaxSmi. (issue 73943004)
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319722
- https://code.google.com/p/chromium/issues/detail?id=319722
Modified: 2024-11-21
CVE-2013-6639
The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via JavaScript code that sets the value of an array element with a crafted index.
- http://code.google.com/p/v8/source/detail?r=17801
- http://code.google.com/p/v8/source/detail?r=17801
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319835
- https://code.google.com/p/chromium/issues/detail?id=319835
Modified: 2024-11-21
CVE-2013-6640
The DehoistArrayIndex function in hydrogen-dehoist.cc (aka hydrogen.cc) in Google V8 before 3.22.24.7, as used in Google Chrome before 31.0.1650.63, allows remote attackers to cause a denial of service (out-of-bounds read) via JavaScript code that sets a variable to the value of an array element with a crafted index.
- http://code.google.com/p/v8/source/detail?r=17801
- http://code.google.com/p/v8/source/detail?r=17801
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2013/12/stable-channel-update.html
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1927
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1933
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1960
- openSUSE-SU-2013:1962
- openSUSE-SU-2013:1962
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0065
- openSUSE-SU-2014:0092
- openSUSE-SU-2014:0092
- 56216
- 56216
- 56217
- 56217
- DSA-2811
- DSA-2811
- 1029442
- 1029442
- https://code.google.com/p/chromium/issues/detail?id=319860
- https://code.google.com/p/chromium/issues/detail?id=319860
Modified: 2024-11-21
CVE-2013-6802
Google Chrome before 31.0.1650.57 allows remote attackers to bypass intended sandbox restrictions by leveraging access to a renderer process, as demonstrated during a Mobile Pwn2Own competition at PacSec 2013, a different vulnerability than CVE-2013-6632.
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/chrome-for-android-update.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- http://googlechromereleases.blogspot.com/2013/11/stable-channel-update_14.html
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- http://www.hppwn2own.com/chrome-nexus-4-samsung-galaxy-s4-falls/
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319117
- https://code.google.com/p/chromium/issues/detail?id=319125
- https://code.google.com/p/chromium/issues/detail?id=319125
- google-chrome-cve20136802-sec-bypass(89201)
- google-chrome-cve20136802-sec-bypass(89201)
Package kernel-image-un-def updated to version 3.12.4-alt1 for branch t7 in task 110358.
Closed vulnerabilities
BDU:2014-00100
Уязвимость операционной системы Linux, позволяющая злоумышленнику получить доступ к конфиденциальной информации из памяти ядра
Modified: 2024-11-21
CVE-2013-4563
The udp6_ufo_fragment function in net/ipv6/udp_offload.c in the Linux kernel through 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly perform a certain size comparison before inserting a fragment header, which allows remote attackers to cause a denial of service (panic) via a large IPv6 UDP packet, as demonstrated by use of the Token Bucket Filter (TBF) queueing discipline.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0e033e04c2678dbbe74a46b23fffb7bb918c288e
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0e033e04c2678dbbe74a46b23fffb7bb918c288e
- openSUSE-SU-2014:0205
- openSUSE-SU-2014:0205
- [oss-security] 20131113 CVE-2013-4563 -- Linux kernel: net: large udp packet over IPv6 over UFO-enabled device with TBF qdisc panic
- [oss-security] 20131113 CVE-2013-4563 -- Linux kernel: net: large udp packet over IPv6 over UFO-enabled device with TBF qdisc panic
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1030015
- https://bugzilla.redhat.com/show_bug.cgi?id=1030015
- https://github.com/torvalds/linux/commit/0e033e04c2678dbbe74a46b23fffb7bb918c288e
- https://github.com/torvalds/linux/commit/0e033e04c2678dbbe74a46b23fffb7bb918c288e
Modified: 2024-11-21
CVE-2013-6432
The ping_recvmsg function in net/ipv4/ping.c in the Linux kernel before 3.12.4 does not properly interact with read system calls on ping sockets, which allows local users to cause a denial of service (NULL pointer dereference and system crash) by leveraging unspecified privileges to execute a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cf970c002d270c36202bd5b9c2804d3097a52da0
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=cf970c002d270c36202bd5b9c2804d3097a52da0
- openSUSE-SU-2014:0205
- openSUSE-SU-2014:0205
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131206 Re: CVE request: Kernel: ping: NULL pointer dereference on write to msg_name
- [oss-security] 20131206 Re: CVE request: Kernel: ping: NULL pointer dereference on write to msg_name
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039046
- https://bugzilla.redhat.com/show_bug.cgi?id=1039046
- https://github.com/torvalds/linux/commit/cf970c002d270c36202bd5b9c2804d3097a52da0
- https://github.com/torvalds/linux/commit/cf970c002d270c36202bd5b9c2804d3097a52da0
Modified: 2024-11-21
CVE-2013-7263
The Linux kernel before 3.12.4 updates certain length values before ensuring that associated data structures have been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call, related to net/ipv4/ping.c, net/ipv4/raw.c, net/ipv4/udp.c, net/ipv6/raw.c, and net/ipv6/udp.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- SUSE-SU-2014:0459
- SUSE-SU-2014:0459
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2014:0159
- RHSA-2014:0159
- RHSA-2014:0285
- RHSA-2014:0285
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- USN-2107-1
- USN-2107-1
- USN-2108-1
- USN-2108-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
Modified: 2024-11-21
CVE-2013-7264
The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- SUSE-SU-2014:0459
- SUSE-SU-2014:0459
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- USN-2107-1
- USN-2107-1
- USN-2108-1
- USN-2108-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
Modified: 2024-11-21
CVE-2013-7265
The pn_recvmsg function in net/phonet/datagram.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- SUSE-SU-2014:0459
- SUSE-SU-2014:0459
- RHSA-2014:0159
- RHSA-2014:0159
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- [oss-security] 20140107 oss-sec: CVE split and a missed file
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- USN-2107-1
- USN-2107-1
- USN-2108-1
- USN-2108-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
Modified: 2024-11-21
CVE-2013-7266
The mISDN_sock_recvmsg function in drivers/isdn/mISDN/socket.c in the Linux kernel before 3.12.4 does not ensure that a certain length value is consistent with the size of an associated data structure, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7267
The atalk_recvmsg function in net/appletalk/ddp.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7268
The ipx_recvmsg function in net/ipx/af_ipx.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7269
The nr_recvmsg function in net/netrom/af_netrom.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- 64742
- 64742
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- linux-kernel-cve20137269-info-disc(90130)
- linux-kernel-cve20137269-info-disc(90130)
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7270
The packet_recvmsg function in net/packet/af_packet.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- 64744
- 64744
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- linux-kernel-cve20137270-info-disc(90131)
- linux-kernel-cve20137270-info-disc(90131)
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7271
The x25_recvmsg function in net/x25/af_x25.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- 55882
- 55882
- 56036
- 56036
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- [oss-security] 20131231 Re: CVE request: Linux kernel: net: memory leak in recvmsg handlermsg_name & msg_namelen logic
- 64746
- 64746
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- https://bugzilla.redhat.com/show_bug.cgi?id=1039845
- linux-kernel-cve20137271-info-disc(90132)
- linux-kernel-cve20137271-info-disc(90132)
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
- https://github.com/torvalds/linux/commit/f3d3342602f8bcbf37d7c46641cb9bca7618eb1c
Modified: 2024-11-21
CVE-2013-7281
The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bceaa90240b6019ed73b49965eac7d167610be69
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- [oss-security] 20131128 Re: CVE Request: Linux kernel: net: uninitialised memory leakage
- 64747
- 64747
- 1029566
- 1029566
- USN-2107-1
- USN-2107-1
- USN-2108-1
- USN-2108-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- https://bugzilla.redhat.com/show_bug.cgi?id=1035875
- linux-kernel-cve20137281-info-disc(90222)
- linux-kernel-cve20137281-info-disc(90222)
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
- https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610be69
Modified: 2024-11-21
CVE-2013-7348
Double free vulnerability in the ioctx_alloc function in fs/aio.c in the Linux kernel before 3.12.4 allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via vectors involving an error condition in the aio_setup_ring function.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d558023207e008a4476a3b7bb8706b2a2bf5d84f
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d558023207e008a4476a3b7bb8706b2a2bf5d84f
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
- [oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues
- [oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues
- https://github.com/torvalds/linux/commit/d558023207e008a4476a3b7bb8706b2a2bf5d84f
- https://github.com/torvalds/linux/commit/d558023207e008a4476a3b7bb8706b2a2bf5d84f
Closed vulnerabilities
BDU:2015-00382
Уязвимость программного обеспечения Samba, позволяющая злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-00390
Уязвимость программного обеспечения Samba, позволяющая удаленному злоумышленнику нарушить конфиденциальность и целостность защищаемой информации
BDU:2015-06049
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-08932
Уязвимости операционной системы CentOS, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2012-6150
The winbind_name_list_to_sid_string_list function in nsswitch/pam_winbind.c in Samba through 4.1.2 handles invalid require_membership_of group names by accepting authentication by any user, which allows remote authenticated users to bypass intended access restrictions in opportunistic circumstances by leveraging an administrator's pam_winbind configuration-file mistake.
- FEDORA-2014-9132
- FEDORA-2014-9132
- FEDORA-2014-7672
- FEDORA-2014-7672
- SUSE-SU-2014:0024
- SUSE-SU-2014:0024
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- openSUSE-SU-2013:1921
- openSUSE-SU-2013:1921
- openSUSE-SU-2014:0405
- openSUSE-SU-2014:0405
- HPSBUX03087
- HPSBUX03087
- SSRT101413
- SSRT101413
- [oss-security] 20131202 Re: CVE request: samba pam_winbind authentication fails open
- [oss-security] 20131202 Re: CVE request: samba pam_winbind authentication fails open
- RHSA-2014:0330
- RHSA-2014:0330
- GLSA-201502-15
- GLSA-201502-15
- MDVSA-2013:299
- MDVSA-2013:299
- USN-2054-1
- USN-2054-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1036897
- https://bugzilla.redhat.com/show_bug.cgi?id=1036897
- https://bugzilla.samba.org/show_bug.cgi?id=10300
- https://bugzilla.samba.org/show_bug.cgi?id=10300
- [samba-technical] 20120612 winbind pam security problem
- [samba-technical] 20120612 winbind pam security problem
- [samba-technical] 20131128 fail authentication if user isn't member of *any* require_membership_of specified groups
- [samba-technical] 20131128 fail authentication if user isn't member of *any* require_membership_of specified groups
Modified: 2024-11-21
CVE-2013-4408
Heap-based buffer overflow in the dcerpc_read_ncacn_packet_done function in librpc/rpc/dcerpc_util.c in winbindd in Samba 3.x before 3.6.22, 4.0.x before 4.0.13, and 4.1.x before 4.1.3 allows remote AD domain controllers to execute arbitrary code via an invalid fragment length in a DCE-RPC packet.
- FEDORA-2014-9132
- FEDORA-2014-9132
- FEDORA-2014-7672
- FEDORA-2014-7672
- SUSE-SU-2014:0024
- SUSE-SU-2014:0024
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1106
- openSUSE-SU-2016:1107
- openSUSE-SU-2016:1107
- openSUSE-SU-2013:1921
- openSUSE-SU-2013:1921
- openSUSE-SU-2014:0405
- openSUSE-SU-2014:0405
- HPSBUX03087
- HPSBUX03087
- SSRT101413
- SSRT101413
- RHSA-2013:1805
- RHSA-2013:1805
- RHSA-2013:1806
- RHSA-2013:1806
- RHSA-2014:0009
- RHSA-2014:0009
- GLSA-201502-15
- GLSA-201502-15
- DSA-2812
- DSA-2812
- MDVSA-2013:299
- MDVSA-2013:299
- http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
- http://www.samba.org/samba/ftp/patches/security/samba-4.1.2-CVE-2013-4408-CVE-2012-6150.patch
- http://www.samba.org/samba/security/CVE-2013-4408
- http://www.samba.org/samba/security/CVE-2013-4408
- 64191
- 64191
- USN-2054-1
- USN-2054-1