ALT-BU-2014-2584-1
Branch t7 update bulletin.
Package kernel-image-el-def updated to version 2.6.32-alt18 for branch t7 in task 114234.
Closed vulnerabilities
BDU:2014-00089
Уязвимость операционной системы Linux, приводящая к раскрытию информации
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2013-2929
The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d049f74f2dbe71354d43d393ac3a188947811348
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d049f74f2dbe71354d43d393ac3a188947811348
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2014:0100
- RHSA-2014:0100
- RHSA-2014:0159
- RHSA-2014:0159
- RHSA-2014:0285
- RHSA-2014:0285
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2
- 64111
- 64111
- USN-2070-1
- USN-2070-1
- USN-2075-1
- USN-2075-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2111-1
- USN-2111-1
- USN-2112-1
- USN-2112-1
- USN-2114-1
- USN-2114-1
- USN-2115-1
- USN-2115-1
- USN-2116-1
- USN-2116-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- RHSA-2018:1252
- RHSA-2018:1252
- https://bugzilla.redhat.com/show_bug.cgi?id=1028148
- https://bugzilla.redhat.com/show_bug.cgi?id=1028148
- https://github.com/torvalds/linux/commit/d049f74f2dbe71354d43d393ac3a188947811348
- https://github.com/torvalds/linux/commit/d049f74f2dbe71354d43d393ac3a188947811348
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
Modified: 2024-11-21
CVE-2013-4588
Multiple stack-based buffer overflows in net/netfilter/ipvs/ip_vs_ctl.c in the Linux kernel before 2.6.33, when CONFIG_IP_VS is used, allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability for (1) a getsockopt system call, related to the do_ip_vs_get_ctl function, or (2) a setsockopt system call, related to the do_ip_vs_set_ctl function.
- http://ftp.linux.org.uk/pub/linux/linux-2.6/ChangeLog-2.6.33
- http://ftp.linux.org.uk/pub/linux/linux-2.6/ChangeLog-2.6.33
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=04bcef2a83f40c6db24222b27a52892cba39dffb
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=04bcef2a83f40c6db24222b27a52892cba39dffb
- [oss-security] 20131115 Re: CVE request: Linux kernel: net: ipvs stack buffer overflow
- [oss-security] 20131115 Re: CVE request: Linux kernel: net: ipvs stack buffer overflow
- 63744
- 63744
- USN-2064-1
- USN-2064-1
- USN-2065-1
- USN-2065-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1030800
- https://bugzilla.redhat.com/show_bug.cgi?id=1030800
- https://github.com/torvalds/linux/commit/04bcef2a83f40c6db24222b27a52892cba39dffb
- https://github.com/torvalds/linux/commit/04bcef2a83f40c6db24222b27a52892cba39dffb
Modified: 2023-11-07
CVE-2013-6405
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, CVE-2013-7281. Reason: This candidate is a duplicate of CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, and CVE-2013-7281. Notes: All CVE users should reference CVE-2013-7263, CVE-2013-7264, CVE-2013-7265, and/or CVE-2013-7281 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage