ALT-BU-2014-3091-1
Branch t7 update bulletin.
Package kernel-image-un-def updated to version 3.17.2-alt1 for branch t7 in task 134141.
Closed vulnerabilities
BDU:2017-01159
Уязвимость компонента kernel/events/core.c ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
BDU:2019-04676
Уязвимость ядра Linux, связанная с переполнения буфера виртуальной памяти, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2019-04677
Уязвимость функции Coalesced_MMIO ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2021-03057
Уязвимость функции fill_thread_core_info() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию и вызвать отказ в обслуживании
BDU:2022-00885
Уязвимость функций pipe_read и pipe_write в fs/pipe.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-05860
Уязвимость функции inode_init_owner компонента fs/inode.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3180
In kernel/compat.c in the Linux kernel before 3.17, as used in Google Chrome OS and other products, there is a possible out-of-bounds read. restart_syscall uses uninitialized data when restarting compat_sys_nanosleep. NOTE: this is disputed because the code path is unreachable
Modified: 2024-11-21
CVE-2014-3181
Multiple stack-based buffer overflows in the magicmouse_raw_event function in drivers/hid/hid-magicmouse.c in the Magic Mouse HID driver in the Linux kernel through 3.16.3 allow physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with an event.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c54def7bd64d7c0b6993336abcffb8444795bf38
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c54def7bd64d7c0b6993336abcffb8444795bf38
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2014:1318
- RHSA-2014:1318
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- 69779
- 69779
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1141173
- https://bugzilla.redhat.com/show_bug.cgi?id=1141173
- https://code.google.com/p/google-security-research/issues/detail?id=100
- https://code.google.com/p/google-security-research/issues/detail?id=100
- https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38
- https://github.com/torvalds/linux/commit/c54def7bd64d7c0b6993336abcffb8444795bf38
Modified: 2024-11-21
CVE-2014-3182
Array index error in the logi_dj_raw_event function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to execute arbitrary code or cause a denial of service (invalid kfree) via a crafted device that provides a malformed REPORT_TYPE_NOTIF_DEVICE_UNPAIRED value.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3e14d7c5268c2e24477c6ef54bbdf88add5d36
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ad3e14d7c5268c2e24477c6ef54bbdf88add5d36
- RHSA-2014:1318
- RHSA-2014:1318
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- 69770
- 69770
- https://bugzilla.redhat.com/show_bug.cgi?id=1141210
- https://bugzilla.redhat.com/show_bug.cgi?id=1141210
- https://code.google.com/p/google-security-research/issues/detail?id=89
- https://code.google.com/p/google-security-research/issues/detail?id=89
- https://github.com/torvalds/linux/commit/ad3e14d7c5268c2e24477c6ef54bbdf88add5d36
- https://github.com/torvalds/linux/commit/ad3e14d7c5268c2e24477c6ef54bbdf88add5d36
Modified: 2024-11-21
CVE-2014-3183
Heap-based buffer overflow in the logi_dj_ll_raw_request function in drivers/hid/hid-logitech-dj.c in the Linux kernel before 3.16.2 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted device that specifies a large report size for an LED report.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=51217e69697fba92a06e07e16f55c9a52d8e8945
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- https://bugzilla.redhat.com/show_bug.cgi?id=1141344
- https://bugzilla.redhat.com/show_bug.cgi?id=1141344
- https://code.google.com/p/google-security-research/issues/detail?id=90
- https://code.google.com/p/google-security-research/issues/detail?id=90
- https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945
- https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945
Modified: 2024-11-21
CVE-2014-3184
The report_fixup functions in the HID subsystem in the Linux kernel before 3.16.2 might allow physically proximate attackers to cause a denial of service (out-of-bounds write) via a crafted device that provides a small report descriptor, related to (1) drivers/hid/hid-cherry.c, (2) drivers/hid/hid-kye.c, (3) drivers/hid/hid-lg.c, (4) drivers/hid/hid-monterey.c, (5) drivers/hid/hid-petalynx.c, and (6) drivers/hid/hid-sunplus.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4ab25786c87eb20857bbb715c3ae34ec8fd6a214
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4ab25786c87eb20857bbb715c3ae34ec8fd6a214
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- RHSA-2014:1318
- RHSA-2014:1318
- RHSA-2015:1272
- RHSA-2015:1272
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- 69768
- 69768
- USN-2374-1
- USN-2374-1
- USN-2375-1
- USN-2375-1
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1141391
- https://bugzilla.redhat.com/show_bug.cgi?id=1141391
- https://code.google.com/p/google-security-research/issues/detail?id=91
- https://code.google.com/p/google-security-research/issues/detail?id=91
- https://github.com/torvalds/linux/commit/4ab25786c87eb20857bbb715c3ae34ec8fd6a214
- https://github.com/torvalds/linux/commit/4ab25786c87eb20857bbb715c3ae34ec8fd6a214
Modified: 2024-11-21
CVE-2014-3185
Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6817ae225cd650fb1c3295d769298c38b1eba818
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- RHSA-2014:1318
- RHSA-2014:1318
- RHSA-2015:0284
- RHSA-2015:0284
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- [oss-security] 20140911 Multiple Linux USB driver CVE assignment
- 69781
- 69781
- USN-2374-1
- USN-2374-1
- USN-2375-1
- USN-2375-1
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1141400
- https://bugzilla.redhat.com/show_bug.cgi?id=1141400
- https://code.google.com/p/google-security-research/issues/detail?id=98
- https://code.google.com/p/google-security-research/issues/detail?id=98
- https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818
- https://github.com/torvalds/linux/commit/6817ae225cd650fb1c3295d769298c38b1eba818
Modified: 2024-11-21
CVE-2014-3601
The kvm_iommu_map_pages function in virt/kvm/iommu.c in the Linux kernel through 3.16.1 miscalculates the number of pages during the handling of a mapping failure, which allows guest OS users to (1) cause a denial of service (host OS memory corruption) or possibly have unspecified other impact by triggering a large gfn value or (2) cause a denial of service (host OS memory consumption) by triggering a small gfn value that leads to permanently pinned pages.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- 60830
- 60830
- 69489
- 69489
- USN-2356-1
- USN-2356-1
- USN-2357-1
- USN-2357-1
- USN-2358-1
- USN-2358-1
- USN-2359-1
- USN-2359-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1131951
- https://bugzilla.redhat.com/show_bug.cgi?id=1131951
- linux-kernel-cve20143601-dos(95689)
- linux-kernel-cve20143601-dos(95689)
- https://github.com/torvalds/linux/commit/350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
- https://github.com/torvalds/linux/commit/350b8bdd689cd2ab2c67c8a86a0be86cfa0751a7
Modified: 2024-11-21
CVE-2014-3610
The WRMSR processing functionality in the KVM subsystem in the Linux kernel through 3.17.2 does not properly handle the writing of a non-canonical address to a model-specific register, which allows guest OS users to cause a denial of service (host OS crash) by leveraging guest OS privileges, related to the wrmsr_interception function in arch/x86/kvm/svm.c and the handle_wrmsr function in arch/x86/kvm/vmx.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- RHSA-2015:0869
- RHSA-2015:0869
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- 70742
- 70742
- USN-2394-1
- USN-2394-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2491-1
- USN-2491-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144883
- https://bugzilla.redhat.com/show_bug.cgi?id=1144883
- https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
- https://github.com/torvalds/linux/commit/854e8bb1aa06c578c2c9145fa6bfe3680ef63b23
Modified: 2024-11-21
CVE-2014-3631
The assoc_array_gc function in the associative-array implementation in lib/assoc_array.c in the Linux kernel before 3.16.3 does not properly implement garbage collection, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via multiple "keyctl newring" operations followed by a "keyctl timeout" operation.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95389b08d93d5c06ec63ab49bd732b0069b7c35e
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95389b08d93d5c06ec63ab49bd732b0069b7c35e
- 111298
- 111298
- 36268
- 36268
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- 70095
- 70095
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1140325
- https://bugzilla.redhat.com/show_bug.cgi?id=1140325
- https://github.com/torvalds/linux/commit/95389b08d93d5c06ec63ab49bd732b0069b7c35e
- https://github.com/torvalds/linux/commit/95389b08d93d5c06ec63ab49bd732b0069b7c35e
Modified: 2024-11-21
CVE-2014-3690
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.17.2 on Intel processors does not ensure that the value in the CR4 control register remains the same after a VM entry, which allows host OS users to kill arbitrary processes or cause a denial of service (system disruption) by leveraging /dev/kvm access, as demonstrated by PR_SET_TSC prctl calls within a modified copy of QEMU.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=d974baa398f34393db76be45f7d4d04fbdbb4a0a
- SUSE-SU-2015:0178
- SUSE-SU-2015:0178
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0864
- RHSA-2015:0864
- 60174
- 60174
- DSA-3060
- DSA-3060
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.2
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141021 CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- [oss-security] 20141029 Re: CVE-2014-3690: KVM DoS triggerable by malicious host userspace
- 70691
- 70691
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2421-1
- USN-2421-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1153322
- https://bugzilla.redhat.com/show_bug.cgi?id=1153322
- https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a
- https://github.com/torvalds/linux/commit/d974baa398f34393db76be45f7d4d04fbdbb4a0a
Modified: 2024-11-21
CVE-2014-4323
The mdp_lut_hw_update function in drivers/video/msm/mdp.c in the MDP display driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain start and length values within an ioctl call, which allows attackers to gain privileges via a crafted application.
Modified: 2024-11-21
CVE-2014-5206
The do_remount function in fs/namespace.c in the Linux kernel through 3.16.1 does not maintain the MNT_LOCK_READONLY bit across a remount of a bind mount, which allows local users to bypass an intended read-only restriction and defeat certain sandbox protection mechanisms via a "mount -o remount" command within a user namespace.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6138db815df5ee542d848318e5dae681590fccd
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6138db815df5ee542d848318e5dae681590fccd
- [oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces
- [oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces
- 69214
- 69214
- USN-2317-1
- USN-2317-1
- USN-2318-1
- USN-2318-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1129662
- https://bugzilla.redhat.com/show_bug.cgi?id=1129662
- https://github.com/torvalds/linux/commit/a6138db815df5ee542d848318e5dae681590fccd
- https://github.com/torvalds/linux/commit/a6138db815df5ee542d848318e5dae681590fccd
Modified: 2024-11-21
CVE-2014-5207
fs/namespace.c in the Linux kernel through 3.16.1 does not properly restrict clearing MNT_NODEV, MNT_NOSUID, and MNT_NOEXEC and changing MNT_ATIME_MASK during a remount of a bind mount, which allows local users to gain privileges, interfere with backups and auditing on systems that had atime enabled, or cause a denial of service (excessive filesystem updating) on systems that had atime disabled via a "mount -o remount" command within a user namespace.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9566d6742852c527bf5af38af5cbb878dad75705
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=9566d6742852c527bf5af38af5cbb878dad75705
- 110055
- 110055
- http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html
- http://packetstormsecurity.com/files/128595/Linux-Kernel-3.16.1-FUSE-Privilege-Escalation.html
- [oss-security] 20140812 CVE Request: ro bind mount bypass using user namespaces
- [oss-security] 20140812 CVE Request: ro bind mount bypass using user namespaces
- 34923
- 34923
- [oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces
- [oss-security] 20140813 Re: CVE Request: ro bind mount bypass using user namespaces
- 69216
- 69216
- USN-2317-1
- USN-2317-1
- USN-2318-1
- USN-2318-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1129662
- https://bugzilla.redhat.com/show_bug.cgi?id=1129662
- linux-kernel-cve20145207-sec-bypass(95266)
- linux-kernel-cve20145207-sec-bypass(95266)
- https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705
- https://github.com/torvalds/linux/commit/9566d6742852c527bf5af38af5cbb878dad75705
Modified: 2024-11-21
CVE-2014-5471
Stack consumption vulnerability in the parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (uncontrolled recursion, and system crash or reboot) via a crafted iso9660 image with a CL entry referring to a directory entry that has a CL entry.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- HPSBGN03285
- HPSBGN03285
- HPSBGN03282
- HPSBGN03282
- RHSA-2014:1318
- RHSA-2014:1318
- RHSA-2015:0102
- RHSA-2015:0102
- RHSA-2015:0695
- RHSA-2015:0695
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0803
- RHSA-2015:0803
- [oss-security] 20140826 CVE Request: Linux Kernel unbound recursion in ISOFS
- [oss-security] 20140826 CVE Request: Linux Kernel unbound recursion in ISOFS
- [oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS
- [oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS
- 69396
- 69396
- USN-2354-1
- USN-2354-1
- USN-2355-1
- USN-2355-1
- USN-2356-1
- USN-2356-1
- USN-2357-1
- USN-2357-1
- USN-2358-1
- USN-2358-1
- USN-2359-1
- USN-2359-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1134099
- https://bugzilla.redhat.com/show_bug.cgi?id=1134099
- https://code.google.com/p/google-security-research/issues/detail?id=88
- https://code.google.com/p/google-security-research/issues/detail?id=88
- linux-kernel-isofs-bo(95481)
- linux-kernel-isofs-bo(95481)
- https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
Modified: 2024-11-21
CVE-2014-5472
The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel through 3.16.1 allows local users to cause a denial of service (unkillable mount process) via a crafted iso9660 image with a self-referential CL entry.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- HPSBGN03285
- HPSBGN03285
- HPSBGN03282
- HPSBGN03282
- RHSA-2014:1318
- RHSA-2014:1318
- RHSA-2015:0102
- RHSA-2015:0102
- RHSA-2015:0695
- RHSA-2015:0695
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0803
- RHSA-2015:0803
- [oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS
- [oss-security] 20140827 Re: CVE Request: Linux Kernel unbound recursion in ISOFS
- 69428
- 69428
- USN-2354-1
- USN-2354-1
- USN-2355-1
- USN-2355-1
- USN-2356-1
- USN-2356-1
- USN-2357-1
- USN-2357-1
- USN-2358-1
- USN-2358-1
- USN-2359-1
- USN-2359-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1134099
- https://bugzilla.redhat.com/show_bug.cgi?id=1134099
- https://code.google.com/p/google-security-research/issues/detail?id=88
- https://code.google.com/p/google-security-research/issues/detail?id=88
- linux-kernel-cve20145472-dos(95556)
- linux-kernel-cve20145472-dos(95556)
- https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
- https://github.com/torvalds/linux/commit/410dd3cf4c9b36f27ed4542ee18b1af5e68645a4
Modified: 2024-11-21
CVE-2014-6410
The __udf_read_inode function in fs/udf/inode.c in the Linux kernel through 3.16.3 does not restrict the amount of ICB indirection, which allows physically proximate attackers to cause a denial of service (infinite loop or stack consumption) via a UDF filesystem with a crafted inode.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c03aa9f6e1f938618e6db2e23afef0574efeeb65
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c03aa9f6e1f938618e6db2e23afef0574efeeb65
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- HPSBGN03285
- HPSBGN03285
- HPSBGN03282
- HPSBGN03282
- RHSA-2014:1318
- RHSA-2014:1318
- [oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs
- [oss-security] 20140915 Re: CVE request for Linux kernel: udf: Avoid infinite loop when processing indirect ICBs
- 69799
- 69799
- USN-2374-1
- USN-2374-1
- USN-2375-1
- USN-2375-1
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1141809
- https://bugzilla.redhat.com/show_bug.cgi?id=1141809
- https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65
- https://github.com/torvalds/linux/commit/c03aa9f6e1f938618e6db2e23afef0574efeeb65
Modified: 2024-11-21
CVE-2014-6416
Buffer overflow in net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, allows remote attackers to cause a denial of service (memory corruption and panic) or possibly have unspecified other impact via a long unencrypted auth ticket.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://tracker.ceph.com/issues/8979
- http://tracker.ceph.com/issues/8979
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- 69805
- 69805
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1142060
- https://bugzilla.redhat.com/show_bug.cgi?id=1142060
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
Modified: 2024-11-21
CVE-2014-6417
net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, does not properly consider the possibility of kmalloc failure, which allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via a long unencrypted auth ticket.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://tracker.ceph.com/issues/8979
- http://tracker.ceph.com/issues/8979
- http://tracker.ceph.com/issues/9560
- http://tracker.ceph.com/issues/9560
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1142072
- https://bugzilla.redhat.com/show_bug.cgi?id=1142072
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
Modified: 2024-11-21
CVE-2014-6418
net/ceph/auth_x.c in Ceph, as used in the Linux kernel before 3.16.3, does not properly validate auth replies, which allows remote attackers to cause a denial of service (system crash) or possibly have unspecified other impact via crafted data from the IP address of a Ceph Monitor.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c27a3e4d667fdcad3db7b104f75659478e0c68d8
- http://tracker.ceph.com/issues/8979
- http://tracker.ceph.com/issues/8979
- http://tracker.ceph.com/issues/9561
- http://tracker.ceph.com/issues/9561
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- [oss-security] 20140915 Re: CVE Request: libceph auth token overflow / Linux kernel
- USN-2376-1
- USN-2376-1
- USN-2377-1
- USN-2377-1
- USN-2378-1
- USN-2378-1
- USN-2379-1
- USN-2379-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1142073
- https://bugzilla.redhat.com/show_bug.cgi?id=1142073
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
- https://github.com/torvalds/linux/commit/c27a3e4d667fdcad3db7b104f75659478e0c68d8
Modified: 2024-11-21
CVE-2014-7145
The SMB2_tcon function in fs/cifs/smb2pdu.c in the Linux kernel before 3.16.3 allows remote CIFS servers to cause a denial of service (NULL pointer dereference and client system crash) or possibly have unspecified other impact by deleting the IPC$ share during resolution of DFS referrals.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=18f39e7be0121317550d03e267e3ebd4dbfbb3ce
- RHSA-2015:0102
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- [oss-security] 20140922 Re: CVE request: [CIFS] Possible null ptr deref in SMB2_tcon / Linux kernel
- 69867
- USN-2394-1
- https://github.com/torvalds/linux/commit/18f39e7be0121317550d03e267e3ebd4dbfbb3ce
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=18f39e7be0121317550d03e267e3ebd4dbfbb3ce
- https://github.com/torvalds/linux/commit/18f39e7be0121317550d03e267e3ebd4dbfbb3ce
- USN-2394-1
- 69867
- [oss-security] 20140922 Re: CVE request: [CIFS] Possible null ptr deref in SMB2_tcon / Linux kernel
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3
- RHSA-2015:0102
Modified: 2024-11-21
CVE-2014-7970
The pivot_root implementation in fs/namespace.c in the Linux kernel through 3.17 does not properly interact with certain locations of a chroot directory, which allows local users to cause a denial of service (mount-tree loop) via . (dot) values in both arguments to the pivot_root system call.
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- 60174
- 60174
- 61142
- 61142
- [oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service
- [oss-security] 20141008 CVE-2014-7970: Linux VFS denial of service
- 70319
- 70319
- 1030991
- 1030991
- [linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree
- [linux-fsdevel] 20141008 [PATCH] mnt: Prevent pivot_root from creating a loop in the mount tree
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- https://bugzilla.redhat.com/show_bug.cgi?id=1151095
- https://bugzilla.redhat.com/show_bug.cgi?id=1151095
- linux-kernel-cve20147970-dos(96921)
- linux-kernel-cve20147970-dos(96921)
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d0826019e529f21c84687521d03f60cd241ca7d
Modified: 2024-11-21
CVE-2014-7975
The do_umount function in fs/namespace.c in the Linux kernel through 3.17 does not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allows local users to cause a denial of service (loss of writability) by making certain unshare system calls, clearing the / MNT_LOCKED flag, and making an MNT_FORCE umount system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ef3a56b1c466629cd0bf482b09c7b0e5a085bb5
- 60174
- 60174
- 61145
- 61145
- 62633
- 62633
- 62634
- 62634
- [stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount
- [stable] 20141008 [PATCH] fs: Add a missing permission check to do_umount
- [oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service
- [oss-security] 20141008 CVE-2014-7975: 0-day umount denial of service
- 70314
- 70314
- 1031180
- 1031180
- USN-2415-1
- USN-2415-1
- USN-2416-1
- USN-2416-1
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- USN-2419-1
- USN-2419-1
- USN-2420-1
- USN-2420-1
- USN-2421-1
- USN-2421-1
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- https://bugzilla.redhat.com/show_bug.cgi?id=1151108
- https://bugzilla.redhat.com/show_bug.cgi?id=1151108
- linux-kernel-cve20147975-dos(96994)
- linux-kernel-cve20147975-dos(96994)
Modified: 2024-11-21
CVE-2014-8086
Race condition in the ext4_file_write_iter function in fs/ext4/file.c in the Linux kernel through 3.17 allows local users to cause a denial of service (file unavailability) via a combination of a write action and an F_SETFL fcntl operation for the O_DIRECT flag.
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- [oss-security] 20141009 CVE-2014-8086 - Linux kernel ext4 race condition
- [oss-security] 20141009 CVE-2014-8086 - Linux kernel ext4 race condition
- 70376
- 70376
- [linux-ext4] 20141009 [PATCH] ext4: fix race between write and fcntl(F_SETFL)
- [linux-ext4] 20141009 [PATCH] ext4: fix race between write and fcntl(F_SETFL)
- [linux-ext4] 20141009 [PATCH] add aio/dio regression test race between write and fcntl
- [linux-ext4] 20141009 [PATCH] add aio/dio regression test race between write and fcntl
- https://bugzilla.redhat.com/show_bug.cgi?id=1151353
- https://bugzilla.redhat.com/show_bug.cgi?id=1151353
- linux-kernel-cve20148086-dos(96922)
- linux-kernel-cve20148086-dos(96922)
- [linux-kernel] 20141008 ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141008 ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141009 Re: ext4: kernel BUG at fs/ext4/inode.c:2959!
- [linux-kernel] 20141009 Re: ext4: kernel BUG at fs/ext4/inode.c:2959!
Modified: 2024-11-21
CVE-2014-9904
The snd_compress_check_input function in sound/core/compress_offload.c in the ALSA subsystem in the Linux kernel before 3.17 does not properly check for an integer overflow, which allows local users to cause a denial of service (insufficient memory allocation) or possibly have unspecified other impact via a crafted SNDRV_COMPRESS_SET_PARAMS ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- DSA-3616
- DSA-3616
- 91510
- 91510
- 1036189
- 1036189
- https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205
- https://github.com/torvalds/linux/commit/6217e5ede23285ddfee10d2e4ba0cc2d4c046205
Modified: 2024-11-21
CVE-2015-1805
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1490
- SUSE-SU-2015:1490
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- RHSA-2015:1042
- RHSA-2015:1042
- RHSA-2015:1081
- RHSA-2015:1081
- RHSA-2015:1082
- RHSA-2015:1082
- RHSA-2015:1120
- RHSA-2015:1120
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- RHSA-2015:1190
- RHSA-2015:1190
- RHSA-2015:1199
- RHSA-2015:1199
- RHSA-2015:1211
- RHSA-2015:1211
- http://source.android.com/security/bulletin/2016-04-02.html
- http://source.android.com/security/bulletin/2016-04-02.html
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- DSA-3290
- DSA-3290
- [oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
- [oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74951
- 74951
- 1032454
- 1032454
- USN-2679-1
- USN-2679-1
- USN-2680-1
- USN-2680-1
- USN-2681-1
- USN-2681-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1202855
- https://bugzilla.redhat.com/show_bug.cgi?id=1202855
- https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
- https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
- https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
Modified: 2024-11-21
CVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- 98166
- 98166
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2016-3139
The wacom_probe function in drivers/input/tablet/wacom_sys.c in the Linux kernel before 3.17 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- https://bugzilla.redhat.com/show_bug.cgi?id=1283375
- https://bugzilla.redhat.com/show_bug.cgi?id=1283375
- https://bugzilla.redhat.com/show_bug.cgi?id=1283377
- https://bugzilla.redhat.com/show_bug.cgi?id=1283377
- https://bugzilla.redhat.com/show_bug.cgi?id=1316993
- https://bugzilla.redhat.com/show_bug.cgi?id=1316993
- https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
- https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc
- https://security-tracker.debian.org/tracker/CVE-2016-3139
- https://security-tracker.debian.org/tracker/CVE-2016-3139
- 39538
- 39538
Modified: 2024-11-21
CVE-2018-13405
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- http://openwall.com/lists/oss-security/2018/07/13/2
- http://openwall.com/lists/oss-security/2018/07/13/2
- 106503
- 106503
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2019:0717
- RHSA-2019:0717
- RHSA-2019:2476
- RHSA-2019:2476
- RHSA-2019:2566
- RHSA-2019:2566
- RHSA-2019:2696
- RHSA-2019:2696
- RHSA-2019:2730
- RHSA-2019:2730
- RHSA-2019:4159
- RHSA-2019:4159
- RHSA-2019:4164
- RHSA-2019:4164
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406
- https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- FEDORA-2022-5d0676b098
- FEDORA-2022-5d0676b098
- FEDORA-2022-3a60c34473
- FEDORA-2022-3a60c34473
- https://support.f5.com/csp/article/K00854051
- https://support.f5.com/csp/article/K00854051
- https://twitter.com/grsecurity/status/1015082951204327425
- https://twitter.com/grsecurity/status/1015082951204327425
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- USN-3753-1
- USN-3753-1
- USN-3753-2
- USN-3753-2
- USN-3754-1
- USN-3754-1
- DSA-4266
- DSA-4266
- 45033
- 45033
Modified: 2024-11-21
CVE-2019-14821
An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->last' value could be supplied by a host user-space process. An unprivileged host user or process with access to '/dev/kvm' device could use this flaw to crash the host kernel, resulting in a denial of service or potentially escalating privileges on the system.
- openSUSE-SU-2019:2308
- openSUSE-SU-2019:2308
- openSUSE-SU-2019:2307
- openSUSE-SU-2019:2307
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- [oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
- [oss-security] 20190920 CVE-2019-14821 Kernel: KVM: OOB memory access via mmio ring buffer
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2019:3978
- RHSA-2019:3978
- RHSA-2019:3979
- RHSA-2019:3979
- RHSA-2019:4154
- RHSA-2019:4154
- RHSA-2019:4256
- RHSA-2019:4256
- RHSA-2020:0027
- RHSA-2020:0027
- RHSA-2020:0204
- RHSA-2020:0204
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14821
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- FEDORA-2019-15e141c6a7
- FEDORA-2019-15e141c6a7
- FEDORA-2019-a570a92d5a
- FEDORA-2019-a570a92d5a
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- https://security.netapp.com/advisory/ntap-20191004-0001/
- https://security.netapp.com/advisory/ntap-20191004-0001/
- USN-4157-1
- USN-4157-1
- USN-4157-2
- USN-4157-2
- USN-4162-1
- USN-4162-1
- USN-4162-2
- USN-4162-2
- USN-4163-1
- USN-4163-1
- USN-4163-2
- USN-4163-2
- DSA-4531
- DSA-4531
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Modified: 2024-11-21
CVE-2019-14835
A buffer overflow flaw was found, in versions from 2.6.34 to 5.2.x, in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
- http://packetstormsecurity.com/files/154572/Kernel-Live-Patch-Security-Notice-LSN-0056-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-qemu-en
- [oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20190924 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191003 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- [oss-security] 20191009 Re: CVE-2019-14835: QEMU-KVM Guest to Host Kernel Escape Vulnerability: vhost/vhost_net kernel buffer overflow
- RHBA-2019:2824
- RHBA-2019:2824
- RHSA-2019:2827
- RHSA-2019:2827
- RHSA-2019:2828
- RHSA-2019:2828
- RHSA-2019:2829
- RHSA-2019:2829
- RHSA-2019:2830
- RHSA-2019:2830
- RHSA-2019:2854
- RHSA-2019:2854
- RHSA-2019:2862
- RHSA-2019:2862
- RHSA-2019:2863
- RHSA-2019:2863
- RHSA-2019:2864
- RHSA-2019:2864
- RHSA-2019:2865
- RHSA-2019:2865
- RHSA-2019:2866
- RHSA-2019:2866
- RHSA-2019:2867
- RHSA-2019:2867
- RHSA-2019:2869
- RHSA-2019:2869
- RHSA-2019:2889
- RHSA-2019:2889
- RHSA-2019:2899
- RHSA-2019:2899
- RHSA-2019:2900
- RHSA-2019:2900
- RHSA-2019:2901
- RHSA-2019:2901
- RHSA-2019:2924
- RHSA-2019:2924
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14835
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- [debian-lts-announce] 20191001 [SECURITY] [DLA 1940-1] linux-4.9 security update
- FEDORA-2019-e3010166bd
- FEDORA-2019-e3010166bd
- FEDORA-2019-a570a92d5a
- FEDORA-2019-a570a92d5a
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- 20190925 [SECURITY] [DSA 4531-1] linux security update
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
- USN-4135-1
- USN-4135-1
- USN-4135-2
- USN-4135-2
- DSA-4531
- DSA-4531
- https://www.openwall.com/lists/oss-security/2019/09/17/1
- https://www.openwall.com/lists/oss-security/2019/09/17/1
Modified: 2024-11-21
CVE-2020-10732
A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data.
- openSUSE-SU-2020:0801
- openSUSE-SU-2020:0935
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://github.com/google/kmsan/issues/76
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://twitter.com/grsecurity/status/1252558055629299712
- USN-4411-1
- USN-4427-1
- USN-4439-1
- USN-4440-1
- USN-4485-1
- openSUSE-SU-2020:0801
- USN-4485-1
- USN-4440-1
- USN-4439-1
- USN-4427-1
- USN-4411-1
- https://twitter.com/grsecurity/status/1252558055629299712
- https://security.netapp.com/advisory/ntap-20210129-0005/
- https://lore.kernel.org/lkml/CAG_fn=VZZ7yUxtOGzuTLkr7wmfXWtKK9BHHYawj=rt9XWnCYvg%40mail.gmail.com/
- https://github.com/ruscur/linux/commit/a95cdec9fa0c08e6eeb410d461c03af8fd1fef0a
- https://github.com/google/kmsan/issues/76
- https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=aca969cacf07f41070d788ce2b8ca71f09d5207d
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2020-10732
- openSUSE-SU-2020:0935
Package kernel-modules-virtualbox-addition-un-def updated to version 4.3.14-alt1.200962.1 for branch t7 in task 134141.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-0981
VBox/GuestHost/OpenGL/util/net.c in Oracle VirtualBox before 3.2.22, 4.0.x before 4.0.24, 4.1.x before 4.1.32, 4.2.x before 4.2.24, and 4.3.x before 4.3.8, when using 3D Acceleration allows local guest OS users to execute arbitrary code on the Chromium server via crafted Chromium network pointer in a (1) CR_MESSAGE_READBACK or (2) CR_MESSAGE_WRITEBACK message to the VBoxSharedCrOpenGL service, which triggers an arbitrary pointer dereference and memory corruption. NOTE: this issue was MERGED with CVE-2014-0982 because it is the same type of vulnerability affecting the same set of versions. All CVE users should reference CVE-2014-0981 instead of CVE-2014-0982.
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 57384
- 57384
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- DSA-2904
- DSA-2904
- 32208
- 32208
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- GLSA-201612-27
- GLSA-201612-27
- https://www.virtualbox.org/changeset/50437/vbox
- https://www.virtualbox.org/changeset/50437/vbox
Modified: 2024-11-21
CVE-2014-0983
Multiple array index errors in programs that are automatically generated by VBox/HostServices/SharedOpenGL/crserverlib/server_dispatch.py in Oracle VirtualBox 4.2.x through 4.2.20 and 4.3.x before 4.3.8, when using 3D Acceleration, allow local guest OS users to execute arbitrary code on the Chromium server via certain CR_MESSAGE_OPCODES messages with a crafted index, which are not properly handled by the (1) CR_VERTEXATTRIB4NUBARB_OPCODE to the crServerDispatchVertexAttrib4NubARB function, (2) CR_VERTEXATTRIB1DARB_OPCODE to the crServerDispatchVertexAttrib1dARB function, (3) CR_VERTEXATTRIB1FARB_OPCODE to the crServerDispatchVertexAttrib1fARB function, (4) CR_VERTEXATTRIB1SARB_OPCODE to the crServerDispatchVertexAttrib1sARB function, (5) CR_VERTEXATTRIB2DARB_OPCODE to the crServerDispatchVertexAttrib2dARB function, (6) CR_VERTEXATTRIB2FARB_OPCODE to the crServerDispatchVertexAttrib2fARB function, (7) CR_VERTEXATTRIB2SARB_OPCODE to the crServerDispatchVertexAttrib2sARB function, (8) CR_VERTEXATTRIB3DARB_OPCODE to the crServerDispatchVertexAttrib3dARB function, (9) CR_VERTEXATTRIB3FARB_OPCODE to the crServerDispatchVertexAttrib3fARB function, (10) CR_VERTEXATTRIB3SARB_OPCODE to the crServerDispatchVertexAttrib3sARB function, (11) CR_VERTEXATTRIB4DARB_OPCODE to the crServerDispatchVertexAttrib4dARB function, (12) CR_VERTEXATTRIB4FARB_OPCODE to the crServerDispatchVertexAttrib4fARB function, and (13) CR_VERTEXATTRIB4SARB_OPCODE to the crServerDispatchVertexAttrib4sARB function.
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 57384
- 57384
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- DSA-2904
- DSA-2904
- 32208
- 32208
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- GLSA-201612-27
- GLSA-201612-27
- https://www.virtualbox.org/changeset/50441/vbox
- https://www.virtualbox.org/changeset/50441/vbox
Modified: 2024-11-21
CVE-2014-2477
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect integrity and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2486.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 34333
- 34333
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68613
- 68613
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2486
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect integrity and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2477.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2488
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality via unknown vectors related to Core.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2489
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-4228
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via vectors related to Graphics driver (WDDM) for Windows guests.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68601
- 68601
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144228(94613)
- oracle-cpujul2014-cve20144228(94613)
Modified: 2024-11-21
CVE-2014-4261
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.14 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2487.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68588
- 68588
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144261(94612)
- oracle-cpujul2014-cve20144261(94612)
Modified: 2024-11-21
CVE-2014-6540
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, before 4.2.26, and before 4.3.14 allows local users to affect availability via vectors related to Graphics driver (WDDM) for Windows guests.
Package kernel-modules-virtualbox-un-def updated to version 4.3.14-alt2.200962.1 for branch t7 in task 134141.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-0981
VBox/GuestHost/OpenGL/util/net.c in Oracle VirtualBox before 3.2.22, 4.0.x before 4.0.24, 4.1.x before 4.1.32, 4.2.x before 4.2.24, and 4.3.x before 4.3.8, when using 3D Acceleration allows local guest OS users to execute arbitrary code on the Chromium server via crafted Chromium network pointer in a (1) CR_MESSAGE_READBACK or (2) CR_MESSAGE_WRITEBACK message to the VBoxSharedCrOpenGL service, which triggers an arbitrary pointer dereference and memory corruption. NOTE: this issue was MERGED with CVE-2014-0982 because it is the same type of vulnerability affecting the same set of versions. All CVE users should reference CVE-2014-0981 instead of CVE-2014-0982.
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 57384
- 57384
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- DSA-2904
- DSA-2904
- 32208
- 32208
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- GLSA-201612-27
- GLSA-201612-27
- https://www.virtualbox.org/changeset/50437/vbox
- https://www.virtualbox.org/changeset/50437/vbox
Modified: 2024-11-21
CVE-2014-0983
Multiple array index errors in programs that are automatically generated by VBox/HostServices/SharedOpenGL/crserverlib/server_dispatch.py in Oracle VirtualBox 4.2.x through 4.2.20 and 4.3.x before 4.3.8, when using 3D Acceleration, allow local guest OS users to execute arbitrary code on the Chromium server via certain CR_MESSAGE_OPCODES messages with a crafted index, which are not properly handled by the (1) CR_VERTEXATTRIB4NUBARB_OPCODE to the crServerDispatchVertexAttrib4NubARB function, (2) CR_VERTEXATTRIB1DARB_OPCODE to the crServerDispatchVertexAttrib1dARB function, (3) CR_VERTEXATTRIB1FARB_OPCODE to the crServerDispatchVertexAttrib1fARB function, (4) CR_VERTEXATTRIB1SARB_OPCODE to the crServerDispatchVertexAttrib1sARB function, (5) CR_VERTEXATTRIB2DARB_OPCODE to the crServerDispatchVertexAttrib2dARB function, (6) CR_VERTEXATTRIB2FARB_OPCODE to the crServerDispatchVertexAttrib2fARB function, (7) CR_VERTEXATTRIB2SARB_OPCODE to the crServerDispatchVertexAttrib2sARB function, (8) CR_VERTEXATTRIB3DARB_OPCODE to the crServerDispatchVertexAttrib3dARB function, (9) CR_VERTEXATTRIB3FARB_OPCODE to the crServerDispatchVertexAttrib3fARB function, (10) CR_VERTEXATTRIB3SARB_OPCODE to the crServerDispatchVertexAttrib3sARB function, (11) CR_VERTEXATTRIB4DARB_OPCODE to the crServerDispatchVertexAttrib4dARB function, (12) CR_VERTEXATTRIB4FARB_OPCODE to the crServerDispatchVertexAttrib4fARB function, and (13) CR_VERTEXATTRIB4SARB_OPCODE to the crServerDispatchVertexAttrib4sARB function.
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 57384
- 57384
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- http://www.coresecurity.com/advisories/oracle-virtualbox-3d-acceleration-multiple-memory-corruption-vulnerabilities
- DSA-2904
- DSA-2904
- 32208
- 32208
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- 20140311 CORE-2014-0002 - Oracle VirtualBox 3D Acceleration Multiple Memory Corruption Vulnerabilities
- GLSA-201612-27
- GLSA-201612-27
- https://www.virtualbox.org/changeset/50441/vbox
- https://www.virtualbox.org/changeset/50441/vbox
Modified: 2024-11-21
CVE-2014-2477
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect integrity and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2486.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 34333
- 34333
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68613
- 68613
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2486
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect integrity and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2477.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2488
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality via unknown vectors related to Core.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-2489
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
Modified: 2024-11-21
CVE-2014-4228
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, 4.2.26, and 4.3.12 allows local users to affect confidentiality, integrity, and availability via vectors related to Graphics driver (WDDM) for Windows guests.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68601
- 68601
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144228(94613)
- oracle-cpujul2014-cve20144228(94613)
Modified: 2024-11-21
CVE-2014-4261
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 3.2.24, 4.0.26, 4.1.34, 4.2.26, and 4.3.14 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Core, a different vulnerability than CVE-2014-2487.
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities
- 68588
- 68588
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- http://www.vmware.com/security/advisories/VMSA-2014-0012.html
- oracle-cpujul2014-cve20144261(94612)
- oracle-cpujul2014-cve20144261(94612)
Modified: 2024-11-21
CVE-2014-6540
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.1.34, before 4.2.26, and before 4.3.14 allows local users to affect availability via vectors related to Graphics driver (WDDM) for Windows guests.