ALT-BU-2014-2534-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 3.13.0-alt1 for branch sisyphus in task 112552.
Closed vulnerabilities
BDU:2017-01145
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01159
Уязвимость компонента kernel/events/core.c ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2014-8172
The filesystem implementation in the Linux kernel before 3.13 performs certain operations on lists of files with an inappropriate locking approach, which allows local users to cause a denial of service (soft lockup or system crash) via unspecified use of Asynchronous I/O (AIO) operations.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eee5cc2702929fd41cce28058dc6d6717f723f87
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eee5cc2702929fd41cce28058dc6d6717f723f87
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- [oss-security] 20150309 CVE-2014-8172
- [oss-security] 20150309 CVE-2014-8172
- https://bugzilla.redhat.com/show_bug.cgi?id=1198503
- https://bugzilla.redhat.com/show_bug.cgi?id=1198503
- https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87
- https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87
Modified: 2024-11-21
CVE-2014-8173
The pmd_none_or_trans_huge_or_clear_bad function in include/asm-generic/pgtable.h in the Linux kernel before 3.13 on NUMA systems does not properly determine whether a Page Middle Directory (PMD) entry is a transparent huge-table entry, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted MADV_WILLNEED madvise system call that leverages the absence of a page-table lock.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee53664bda169f519ce3c6a22d378f0b946c8178
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee53664bda169f519ce3c6a22d378f0b946c8178
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- https://bugzilla.redhat.com/show_bug.cgi?id=1198457
- https://bugzilla.redhat.com/show_bug.cgi?id=1198457
- https://github.com/torvalds/linux/commit/ee53664bda169f519ce3c6a22d378f0b946c8178
- https://github.com/torvalds/linux/commit/ee53664bda169f519ce3c6a22d378f0b946c8178
Modified: 2024-11-21
CVE-2015-3288
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- 93591
- 93591
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- 98166
- 98166
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2017-8106
The handle_invept function in arch/x86/kvm/vmx.c in the Linux kernel 3.12 through 3.15 allows privileged KVM guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via a single-context INVEPT instruction with a NULL EPT pointer.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-4173
Directory traversal vulnerability in the trend-data daemon (xymond_rrd) in Xymon 4.x before 4.3.12 allows remote attackers to delete arbitrary files via a .. (dot dot) in the host name in a "drophost" command.
- http://sourceforge.net/projects/xymon/files/Xymon/4.3.12/
- http://sourceforge.net/projects/xymon/files/Xymon/4.3.12/
- MDVSA-2013:213
- MDVSA-2013:213
- [oss-security] 20130727 Re: CVE Request: Xymon Systems and Network Monitor - remote file deletion vulnerability
- [oss-security] 20130727 Re: CVE Request: Xymon Systems and Network Monitor - remote file deletion vulnerability
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-6641
Use-after-free vulnerability in the FormAssociatedElement::formRemovedFromTree function in core/html/FormAssociatedElement.cpp in Blink, as used in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux, allows remote attackers to cause a denial of service or possibly have unspecified other impact by leveraging improper handling of the past names map of a FORM element.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://chromium.googlesource.com/chromium/blink.git/+/1dfd387bd88cc0ebaef3a2302e72ac1c6101b91b
- https://chromium.googlesource.com/chromium/blink.git/+/1dfd387bd88cc0ebaef3a2302e72ac1c6101b91b
- https://code.google.com/p/chromium/issues/detail?id=326854
- https://code.google.com/p/chromium/issues/detail?id=326854
Modified: 2024-11-21
CVE-2013-6643
The OneClickSigninBubbleView::WindowClosing function in browser/ui/views/sync/one_click_signin_bubble_view.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows attackers to trigger a sync with an arbitrary Google account by leveraging improper handling of the closing of an untrusted signin confirm dialog.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=321940
- https://code.google.com/p/chromium/issues/detail?id=321940
- https://src.chromium.org/viewvc/chrome?revision=237115&view=revision
- https://src.chromium.org/viewvc/chrome?revision=237115&view=revision
Modified: 2024-11-21
CVE-2013-6645
Use-after-free vulnerability in the OnWindowRemovingFromRootWindow function in content/browser/web_contents/web_contents_view_aura.cc in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows user-assisted remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving certain print-preview and tab-switch actions that interact with a speech input element.
- http://code.google.com/p/chromium/issues/detail?id=320183
- http://code.google.com/p/chromium/issues/detail?id=320183
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=318791
- https://code.google.com/p/chromium/issues/detail?id=318791
- https://src.chromium.org/viewvc/chrome?revision=235302&view=revision
- https://src.chromium.org/viewvc/chrome?revision=235302&view=revision
Modified: 2024-11-21
CVE-2013-6646
Use-after-free vulnerability in the Web Workers implementation in Google Chrome before 32.0.1700.76 on Windows and before 32.0.1700.77 on Mac OS X and Linux allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the shutting down of a worker process.
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- http://googlechromereleases.blogspot.com/2014/01/stable-channel-update.html
- openSUSE-SU-2014:0243
- openSUSE-SU-2014:0243
- DSA-2862
- DSA-2862
- https://code.google.com/p/chromium/issues/detail?id=249502
- https://code.google.com/p/chromium/issues/detail?id=249502
- https://src.chromium.org/viewvc/chrome?revision=233099&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233099&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233367&view=revision
- https://src.chromium.org/viewvc/chrome?revision=233367&view=revision