ALT-BU-2014-2933-1
Branch c7 update bulletin.
Package kernel-image-un-def updated to version 3.15.10-alt1 for branch c7 in task 127329.
Closed vulnerabilities
BDU:2015-06243
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-06250
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09845
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09846
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-3534
arch/s390/kernel/ptrace.c in the Linux kernel before 3.15.8 on the s390 platform does not properly restrict address-space control operations in PTRACE_POKEUSR_AREA requests, which allows local users to obtain read and write access to kernel memory locations, and consequently gain privileges, via a crafted application that makes a ptrace system call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dab6cf55f81a6e16b8147aed9a843e1691dcd318
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dab6cf55f81a6e16b8147aed9a843e1691dcd318
- 59790
- 59790
- 60351
- 60351
- DSA-2992
- DSA-2992
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
- 109546
- 109546
- 68940
- 68940
- 1030683
- 1030683
- https://bugzilla.redhat.com/show_bug.cgi?id=1114089
- https://bugzilla.redhat.com/show_bug.cgi?id=1114089
- linux-cve20143534-priv-esc(95069)
- linux-cve20143534-priv-esc(95069)
- https://github.com/torvalds/linux/commit/dab6cf55f81a6e16b8147aed9a843e1691dcd318
- https://github.com/torvalds/linux/commit/dab6cf55f81a6e16b8147aed9a843e1691dcd318
Modified: 2024-11-21
CVE-2014-4943
The PPPoL2TP feature in net/l2tp/l2tp_ppp.c in the Linux kernel through 3.15.6 allows local users to gain privileges by leveraging data-structure differences between an l2tp socket and an inet socket.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
- http://linux.oracle.com/errata/ELSA-2014-0924.html
- http://linux.oracle.com/errata/ELSA-2014-0924.html
- http://linux.oracle.com/errata/ELSA-2014-3047.html
- http://linux.oracle.com/errata/ELSA-2014-3047.html
- http://linux.oracle.com/errata/ELSA-2014-3048.html
- http://linux.oracle.com/errata/ELSA-2014-3048.html
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- [oss-security] 20140716 CVE-2014-4943: Linux privilege escalation in ppp over l2tp sockets
- [oss-security] 20140716 CVE-2014-4943: Linux privilege escalation in ppp over l2tp sockets
- 109277
- 109277
- RHSA-2014:1025
- RHSA-2014:1025
- 59790
- 59790
- 60011
- 60011
- 60071
- 60071
- 60220
- 60220
- 60380
- 60380
- 60393
- 60393
- DSA-2992
- DSA-2992
- 36267
- 36267
- 1030610
- 1030610
- https://bugzilla.redhat.com/show_bug.cgi?id=1119458
- https://bugzilla.redhat.com/show_bug.cgi?id=1119458
- linux-kernel-cve20144943-priv-esc(94665)
- linux-kernel-cve20144943-priv-esc(94665)
- https://github.com/torvalds/linux/commit/3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
- https://github.com/torvalds/linux/commit/3cf521f7dc87c031617fd47e4b7aa2593c2f3daf
Modified: 2024-11-21
CVE-2014-5045
The mountpoint_last function in fs/namei.c in the Linux kernel before 3.15.8 does not properly maintain a certain reference count during attempts to use the umount system call in conjunction with a symlink, which allows local users to cause a denial of service (memory consumption or use-after-free) or possibly have unspecified other impact via the umount program.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=295dc39d941dc2ae53d5c170365af4c9d5c16212
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=295dc39d941dc2ae53d5c170365af4c9d5c16212
- RHSA-2015:0062
- RHSA-2015:0062
- 60353
- 60353
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.15.8
- [oss-security] 20140723 Re: CVE request: kernel: vfs: refcount issues during unmount on symlink
- [oss-security] 20140723 Re: CVE request: kernel: vfs: refcount issues during unmount on symlink
- 68862
- 68862
- https://bugzilla.redhat.com/show_bug.cgi?id=1122472
- https://bugzilla.redhat.com/show_bug.cgi?id=1122472
- https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c16212
- https://github.com/torvalds/linux/commit/295dc39d941dc2ae53d5c170365af4c9d5c16212
Modified: 2024-11-21
CVE-2014-5077
The sctp_assoc_update function in net/sctp/associola.c in the Linux kernel through 3.15.8, when SCTP authentication is enabled, allows remote attackers to cause a denial of service (NULL pointer dereference and OOPS) by starting to establish an association between two endpoints immediately after an exchange of INIT and INIT ACK chunks to establish an earlier association between these endpoints in the opposite direction.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1be9a950c646c9092fb3618197f7b6bfb50e82aa
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- RHSA-2014:1083
- RHSA-2014:1083
- RHSA-2014:1668
- RHSA-2014:1668
- RHSA-2014:1763
- RHSA-2014:1763
- 59777
- 59777
- 60430
- 60430
- 60545
- 60545
- 60564
- 60564
- 60744
- 60744
- 62563
- 62563
- [oss-security] 20140725 Re: CVE request Linux Kernel: net: SCTP: NULL pointer dereference
- [oss-security] 20140725 Re: CVE request Linux Kernel: net: SCTP: NULL pointer dereference
- 68881
- 68881
- 1030681
- 1030681
- USN-2334-1
- USN-2334-1
- USN-2335-1
- USN-2335-1
- USN-2358-1
- USN-2358-1
- USN-2359-1
- USN-2359-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1122982
- https://bugzilla.redhat.com/show_bug.cgi?id=1122982
- linux-kernel-cve20145077-dos(95134)
- linux-kernel-cve20145077-dos(95134)
- https://github.com/torvalds/linux/commit/1be9a950c646c9092fb3618197f7b6bfb50e82aa
- https://github.com/torvalds/linux/commit/1be9a950c646c9092fb3618197f7b6bfb50e82aa
Modified: 2024-11-21
CVE-2014-7822
The implementation of certain splice_write file operations in the Linux kernel before 3.16 does not enforce a restriction on the maximum size of a single file, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted splice system call, as demonstrated by use of a file descriptor associated with an ext4 filesystem.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d0207652cbe27d1f962050737848e5ad4671958
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d0207652cbe27d1f962050737848e5ad4671958
- SUSE-SU-2015:0529
- SUSE-SU-2015:0529
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- RHSA-2015:0102
- RHSA-2015:0102
- RHSA-2015:0164
- RHSA-2015:0164
- RHSA-2015:0674
- RHSA-2015:0674
- RHSA-2015:0694
- RHSA-2015:0694
- DSA-3170
- DSA-3170
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 117810
- 117810
- 72347
- 72347
- USN-2541-1
- USN-2541-1
- USN-2542-1
- USN-2542-1
- USN-2543-1
- USN-2543-1
- USN-2544-1
- USN-2544-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1163792
- https://bugzilla.redhat.com/show_bug.cgi?id=1163792
- https://github.com/torvalds/linux/commit/8d0207652cbe27d1f962050737848e5ad4671958
- https://github.com/torvalds/linux/commit/8d0207652cbe27d1f962050737848e5ad4671958
- 36743
- 36743