ALT-BU-2014-3088-1
Branch p7 update bulletin.
Closed vulnerabilities
BDU:2015-09791
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-4877
Absolute path traversal vulnerability in GNU Wget before 1.16, when recursion is enabled, allows remote FTP servers to write to arbitrary files, and consequently execute arbitrary code, via a LIST response that references the same filename within two entries, one of which indicates that the filename is for a symlink.
- http://advisories.mageia.org/MGASA-2014-0431.html
- http://advisories.mageia.org/MGASA-2014-0431.html
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=18b0979357ed7dc4e11d4f2b1d7e0f5932d82aa7
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0
- http://git.savannah.gnu.org/cgit/wget.git/commit/?id=b4440d96cf8173d68ecaa07c36b8f4316ee794d0
- [bug-wget] 20141027 GNU wget 1.16 released
- [bug-wget] 20141027 GNU wget 1.16 released
- SUSE-SU-2014:1366
- SUSE-SU-2014:1366
- SUSE-SU-2014:1408
- SUSE-SU-2014:1408
- openSUSE-SU-2014:1380
- openSUSE-SU-2014:1380
- RHSA-2014:1764
- RHSA-2014:1764
- RHSA-2014:1955
- RHSA-2014:1955
- GLSA-201411-05
- GLSA-201411-05
- DSA-3062
- DSA-3062
- VU#685996
- VU#685996
- MDVSA-2015:121
- MDVSA-2015:121
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- 70751
- 70751
- USN-2393-1
- USN-2393-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1139181
- https://bugzilla.redhat.com/show_bug.cgi?id=1139181
- https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access
- https://community.rapid7.com/community/metasploit/blog/2014/10/28/r7-2014-15-gnu-wget-ftp-symlink-arbitrary-filesystem-access
- https://github.com/rapid7/metasploit-framework/pull/4088
- https://github.com/rapid7/metasploit-framework/pull/4088
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05376917
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722
- https://kc.mcafee.com/corporate/index?page=content&id=SB10106
- https://kc.mcafee.com/corporate/index?page=content&id=SB10106
Package kernel-image-un-def updated to version 3.17.2-alt1 for branch p7 in task 134031.
Closed vulnerabilities
BDU:2017-01159
Уязвимость компонента kernel/events/core.c ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
BDU:2019-04676
Уязвимость ядра Linux, связанная с переполнения буфера виртуальной памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2019-04677
Уязвимость функции Coalesced_MMIO ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2021-03057
Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3180
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read. restart_syscall uses uninitialized data when restarting compat_sys_nanosleep. NOTE: this is disputed because the code path is unreachable
Modified: 2024-11-21
CVE-2014-3610
The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not properly handle the writing of a non-canonical address to a model-specific register, which allows guest OS users to cause a denial of service (host OS crash) by leveraging guest OS privileges, related to the wrmsr_interception function in arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2015:0869
- RHSA-2015:0869
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- 70742
- 70742
- USN-2394-1
- USN-2394-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2491-1
- USN-2491-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144883
- https://bugzilla.redhat.com/show_bug.cgi?id=1144883
- https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
Modified: 2024-11-21
CVE-2014-3690
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a
- SUSE-SU-2015:0178
- SUSE-SU-2015:0178
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0864
- RHSA-2015:0864
- 60174
- 60174
- DSA-3060
- DSA-3060
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- 70691
- 70691
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2421-1
- USN-2421-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1153322
- https://bugzilla.redhat.com/show_bug.cgi?id=1153322
- https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a
- https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a
Modified: 2024-11-21
CVE-2014-7970
The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- 60174
- 60174
- 61142
- 61142
- [oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service
- [oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service
- 70319
- 70319
- 1030991
- 1030991
- [linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree
- [linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- https://bugzilla.redhat.com/show_bug.cgi?id=1151095
- https://bugzilla.redhat.com/show_bug.cgi?id=1151095
- linux-kernel-cve20147970-dos(96921)
- linux-kernel-cve20147970-dos(96921)
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d
Modified: 2024-11-21
CVE-2014-7975
The do_umount function in fs/namespace.c in the Linux kernel through 3.17 does not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allows local users to cause a denial of service (loss of writability) by making certain unshare system calls, clearing the / MNT_LOCKED flag, and making an MNT_FORCE umount system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5
- 60174
- 60174
- 61145
- 61145
- 62633
- 62633
- 62634
- 62634
- [stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount
- [stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount
- [oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service
- [oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service
- 70314
- 70314
- 1031180
- 1031180
- USN-2415-1
- USN-2415-1
- USN-2416-1
- USN-2416-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2421-1
- USN-2421-1
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- https://bugzilla.redhat.com/show_bug.cgi?id=1151108
- https://bugzilla.redhat.com/show_bug.cgi?id=1151108
- linux-kernel-cve20147975-dos(96994)
- linux-kernel-cve20147975-dos(96994)
Modified: 2024-11-21
CVE-2014-8086
Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- [oss-security] 20141009 CVE-2014-8086 - Linux kernel ext4 race condition
- [oss-security] 20141009 CVE-2014-8086 - Linux kernel ext4 race condition
- 70376
- 70376
- [linux-ext4] 20141009 [PATCH] ext4: fix race between write and fcntl(F_SETFL)
- [linux-ext4] 20141009 [PATCH] ext4: fix race between write and fcntl(F_SETFL)
- [linux-ext4] 20141009 [PATCH] add aio/dio regression test race between write and fcntl
- [linux-ext4] 20141009 [PATCH] add aio/dio regression test race between write and fcntl
- https://bugzilla.redhat.com/show_bug.cgi?id=1151353
- https://bugzilla.redhat.com/show_bug.cgi?id=1151353
- linux-kernel-cve20148086-dos(96922)
- linux-kernel-cve20148086-dos(96922)
- [linux-kernel] 20141008 ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141008 ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141009 Re: ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141009 Re: ext4: kernel BUG at fs/ext4/inode.c:2959!
Modified: 2024-11-21
CVE-2014-9904
The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- DSA-3616
- DSA-3616
- 91510
- 91510
- 1036189
- 1036189
- https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205
Modified: 2024-11-21
CVE-2015-3288
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- 93591
- 93591
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- 98166
- 98166
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2016-3139
The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel before 3.17 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- https://bugzilla.redhat.com/show_bug.cgi?id=1283375
- https://bugzilla.redhat.com/show_bug.cgi?id=1283375
- https://bugzilla.redhat.com/show_bug.cgi?id=1283377
- https://bugzilla.redhat.com/show_bug.cgi?id=1283377
- https://bugzilla.redhat.com/show_bug.cgi?id=1316993
- https://bugzilla.redhat.com/show_bug.cgi?id=1316993
- https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
- https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
- https://security-tracker.debian.org/tracker/CVE-2016-3139
- https://security-tracker.debian.org/tracker/CVE-2016-3139
- 39538
- 39538
Modified: 2024-11-21
CVE-2019-14821
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
- openSUSE-SU-2019:2308
- openSUSE-SU-2019:2308
- openSUSE-SU-2019:2307
- openSUSE-SU-2019:2307
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
- [oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2019:3978
- RHSA-2019:3978
- RHSA-2019:3979
- RHSA-2019:3979
- RHSA-2019:4154
- RHSA-2019:4154
- RHSA-2019:4256
- RHSA-2019:4256
- RHSA-2020:0027
- RHSA-2020:0027
- RHSA-2020:0204
- RHSA-2020:0204
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- FEDORA-2019-15e141c6a7
- FEDORA-2019-15e141c6a7
- FEDORA-2019-a570a92d5a
- FEDORA-2019-a570a92d5a
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- USN-4157-1
- USN-4157-1
- USN-4157-2
- USN-4157-2
- USN-4162-1
- USN-4162-1
- USN-4162-2
- USN-4162-2
- USN-4163-1
- USN-4163-1
- USN-4163-2
- USN-4163-2
- DSA-4531
- DSA-4531
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-14835
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
- http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
- [oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2827
- RHSA-2019:2827
- RHSA-2019:2828
- RHSA-2019:2828
- RHSA-2019:2829
- RHSA-2019:2829
- RHSA-2019:2830
- RHSA-2019:2830
- RHSA-2019:2854
- RHSA-2019:2854
- RHSA-2019:2862
- RHSA-2019:2862
- RHSA-2019:2863
- RHSA-2019:2863
- RHSA-2019:2864
- RHSA-2019:2864
- RHSA-2019:2865
- RHSA-2019:2865
- RHSA-2019:2866
- RHSA-2019:2866
- RHSA-2019:2867
- RHSA-2019:2867
- RHSA-2019:2869
- RHSA-2019:2869
- RHSA-2019:2889
- RHSA-2019:2889
- RHSA-2019:2899
- RHSA-2019:2899
- RHSA-2019:2900
- RHSA-2019:2900
- RHSA-2019:2901
- RHSA-2019:2901
- RHSA-2019:2924
- RHSA-2019:2924
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- FEDORA-2019-e3010166bd
- FEDORA-2019-e3010166bd
- FEDORA-2019-a570a92d5a
- FEDORA-2019-a570a92d5a
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4135-1
- USN-4135-1
- USN-4135-2
- USN-4135-2
- DSA-4531
- DSA-4531
- https://www.openwall.com/lists/oss-security/2019/09/17/1
- https://www.openwall.com/lists/oss-security/2019/09/17/1
Modified: 2024-11-21
CVE-2020-10732
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
- openSUSE-SU-2020:0801
- openSUSE-SU-2020:0935
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://github.com/google/kmsan/issues/76
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://twitter.com/grsecurity/status/1252558055629299712
- USN-4411-1
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4485-1
- openSUSE-SU-2020:0801
- USN-4485-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- USN-4411-1
- https://twitter.com/grsecurity/status/1252558055629299712
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://github.com/google/kmsan/issues/76
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- openSUSE-SU-2020:0935