ALT-BU-2015-2235-1
Branch t7 update bulletin.
Closed vulnerabilities
BDU:2015-06127
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06128
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06129
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06130
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-06131
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить доступность защищаемой информации
BDU:2015-09142
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09143
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09144
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09145
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09146
Уязвимости операционной системы CentOS, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-09819
Уязвимости операционной системы Альт Линукс СПТ, позволяющие удаленному злоумышленнику нарушить целостность и доступность передаваемой защищаемой информации
BDU:2015-09905
Уязвимости системы автоматизации деятельности предприятия 1С:Предприятие, позволяющие злоумышленнику вызвать отказ в обслуживании или получить доступ к зашифрованным данным без знания ключа шифрования
BDU:2015-09960
Уязвимость программной платформы Java Platform, позволяющая нарушителю, действующему удаленно, упростить процесс расшифровки сообщения
BDU:2015-09963
Уязвимость программной платформы JRockit, позволяющая нарушителю, действующему удаленно, упростить процесс расшифровки сообщения
BDU:2015-09980
Уязвимость системы управления базами данных MySQL, позволяющая удаленному нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2014-3569
The ssl23_get_client_hello function in s23_srvr.c in OpenSSL 0.9.8zc, 1.0.0o, and 1.0.1j does not properly handle attempts to use unsupported protocols, which allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an unexpected handshake, as demonstrated by an SSLv3 handshake to a no-ssl3 application with certain error handling. NOTE: this issue became relevant after the CVE-2014-3568 fix.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-3569.html
- http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest
- http://rt.openssl.org/Ticket/Display.html?id=3571&user=guest&pass=guest
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71934
- 71934
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=392fa7a952e97d82eac6958c81ed1e256e6b8ca5
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=6ce9687b5aba5391fc0de50e18779eb676d0e04d
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba=commit%3Bh=b82924741b4bd590da890619be671f4635e46c2b
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://security-tracker.debian.org/tracker/CVE-2014-3569
- https://security-tracker.debian.org/tracker/CVE-2014-3569
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3570
The BN_sqr implementation in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not properly calculate the square of a BIGNUM value, which might make it easier for remote attackers to defeat cryptographic protection mechanisms via unspecified vectors, related to crypto/bn/asm/mips.pl, crypto/bn/asm/x86_64-gcc.c, and crypto/bn/bn_asm.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0849
- RHSA-2015:0849
- RHSA-2016:1650
- RHSA-2016:1650
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71939
- 71939
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0
- https://github.com/openssl/openssl/commit/a7a44ba55cb4f884c6bc9ceac90072dea38e66d0
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3571
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c.
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71937
- 71937
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b
- https://github.com/openssl/openssl/commit/248385c606620b29ecc96ca9d3603463f879652b
- https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d
- https://github.com/openssl/openssl/commit/feba02f3919495e1b960c33ba849e10e77d0785d
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-3572
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct ECDHE-to-ECDH downgrade attacks and trigger a loss of forward secrecy by omitting the ServerKeyExchange message.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71942
- 71942
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/b15f8769644b00ef7283521593360b7b2135cb63
- https://github.com/openssl/openssl/commit/b15f8769644b00ef7283521593360b7b2135cb63
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2014-8275
OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k does not enforce certain constraints on certificate data, which allows remote attackers to defeat a fingerprint-based certificate-blacklist protection mechanism by including crafted data within a certificate's unsigned portion, related to crypto/asn1/a_verify.c, crypto/dsa/dsa_asn1.c, crypto/ecdsa/ecs_vrf.c, and crypto/x509/x_all.c.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0800
- RHSA-2015:0800
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71935
- 71935
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://github.com/openssl/openssl/commit/684400ce192dac51df3d3e92b61830a6ef90be3e
- https://github.com/openssl/openssl/commit/684400ce192dac51df3d3e92b61830a6ef90be3e
- https://github.com/openssl/openssl/commit/cb62ab4b17818fe66d2fed0a7fe71969131c811b
- https://github.com/openssl/openssl/commit/cb62ab4b17818fe66d2fed0a7fe71969131c811b
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2015-0204
The ssl3_get_key_exchange function in s3_clnt.c in OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote SSL servers to conduct RSA-to-EXPORT_RSA downgrade attacks and facilitate brute-force decryption by offering a weak ephemeral RSA key in a noncompliant role, related to the "FREAK" issue. NOTE: the scope of this CVE is only client code based on OpenSSL, not EXPORT_RSA issues associated with servers or other TLS implementations.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- APPLE-SA-2015-04-08-2
- APPLE-SA-2015-04-08-2
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- SUSE-SU-2015:1085
- SUSE-SU-2015:1085
- SUSE-SU-2015:1086
- SUSE-SU-2015:1086
- SUSE-SU-2015:1138
- SUSE-SU-2015:1138
- SUSE-SU-2015:1161
- SUSE-SU-2015:1161
- SUSE-SU-2015:2166
- SUSE-SU-2015:2166
- SUSE-SU-2015:2168
- SUSE-SU-2015:2168
- SUSE-SU-2015:2182
- SUSE-SU-2015:2182
- SUSE-SU-2015:2192
- SUSE-SU-2015:2192
- SUSE-SU-2015:2216
- SUSE-SU-2015:2216
- SUSE-SU-2016:0113
- SUSE-SU-2016:0113
- openSUSE-SU-2016:0640
- openSUSE-SU-2016:0640
- HPSBUX03162
- HPSBUX03162
- HPSBUX03244
- HPSBUX03244
- SSRT101885
- SSRT101885
- HPSBGN03299
- HPSBGN03299
- SSRT101987
- SSRT101987
- HPSBHF03289
- HPSBHF03289
- HPSBOV03318
- HPSBOV03318
- HPSBUX03334
- HPSBUX03334
- SSRT102000
- SSRT102000
- HPSBMU03380
- HPSBMU03380
- HPSBMU03345
- HPSBMU03345
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- RHSA-2015:0800
- RHSA-2015:0800
- RHSA-2015:0849
- RHSA-2015:0849
- RHSA-2016:1650
- RHSA-2016:1650
- http://support.novell.com/security/cve/CVE-2015-0204.html
- http://support.novell.com/security/cve/CVE-2015-0204.html
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- MDVSA-2015:063
- MDVSA-2015:063
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71936
- 71936
- 91787
- 91787
- 1033378
- 1033378
- http://www-01.ibm.com/support/docview.wss?uid=swg21883640
- http://www-01.ibm.com/support/docview.wss?uid=swg21883640
- http://www-304.ibm.com/support/docview.wss?uid=swg21960769
- http://www-304.ibm.com/support/docview.wss?uid=swg21960769
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa91
- https://bto.bluecoat.com/security-advisory/sa91
- openssl-cve20150204-weak-security(99707)
- openssl-cve20150204-weak-security(99707)
- https://freakattack.com/
- https://freakattack.com/
- https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0
- https://github.com/openssl/openssl/commit/ce325c60c74b0fa784f5872404b722e120e5cab0
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04773241
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- https://kc.mcafee.com/corporate/index?page=content&id=SB10110
- GLSA-201503-11
- GLSA-201503-11
- https://support.apple.com/HT204659
- https://support.apple.com/HT204659
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150319.txt
- https://www.openssl.org/news/secadv_20150319.txt
Modified: 2024-11-21
CVE-2015-0205
The ssl3_get_cert_verify function in s3_srvr.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k accepts client authentication with a Diffie-Hellman (DH) certificate without requiring a CertificateVerify message, which allows remote attackers to obtain access without knowledge of a private key via crafted TLS Handshake Protocol traffic to a server that recognizes a Certification Authority with DH support.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10679
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0578
- SUSE-SU-2015:0578
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- HPSBHF03289
- HPSBHF03289
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71941
- 71941
- 91787
- 91787
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- openssl-cve20150205-sec-bypass(99708)
- openssl-cve20150205-sec-bypass(99708)
- https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3
- https://github.com/openssl/openssl/commit/1421e0c584ae9120ca1b88098f13d6d2e90b83a3
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://support.citrix.com/article/CTX216642
- https://support.citrix.com/article/CTX216642
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Modified: 2024-11-21
CVE-2015-0206
Memory leak in the dtls1_buffer_record function in d1_pkt.c in OpenSSL 1.0.0 before 1.0.0p and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate records for the next epoch, leading to failure of replay detection.
- FEDORA-2015-0512
- FEDORA-2015-0512
- FEDORA-2015-0601
- FEDORA-2015-0601
- openSUSE-SU-2015:0130
- openSUSE-SU-2015:0130
- SUSE-SU-2015:0946
- SUSE-SU-2015:0946
- openSUSE-SU-2015:1277
- openSUSE-SU-2015:1277
- HPSBHF03289
- HPSBHF03289
- HPSBMU03380
- HPSBMU03380
- HPSBMU03409
- HPSBMU03409
- HPSBMU03396
- HPSBMU03396
- HPSBMU03413
- HPSBMU03413
- HPSBMU03397
- HPSBMU03397
- RHSA-2015:0066
- RHSA-2015:0066
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- 20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products
- DSA-3125
- DSA-3125
- MDVSA-2015:019
- MDVSA-2015:019
- MDVSA-2015:062
- MDVSA-2015:062
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html
- 71940
- 71940
- 91787
- 91787
- 1033378
- 1033378
- https://bto.bluecoat.com/security-advisory/sa88
- https://bto.bluecoat.com/security-advisory/sa88
- openssl-cve20150206-dos(99704)
- openssl-cve20150206-dos(99704)
- https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f
- https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10102
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://kc.mcafee.com/corporate/index?page=content&id=SB10108
- https://www.openssl.org/news/secadv_20150108.txt
- https://www.openssl.org/news/secadv_20150108.txt
Closed bugs
Build with enable-ec_nistp_64_gcc_128
Multiple vulnerabilities (include 2015 year CVEs)
Closed bugs
Падает при запуске KDE4 с включенными эффектами рабочего стола
Package kernel-image-un-def updated to version 3.18.2-alt1 for branch t7 in task 138573.
Closed vulnerabilities
BDU:2015-09846
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2014-4322
drivers/misc/qseecom.c in the QSEECOM driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain offset, length, and base values within an ioctl call, which allows attackers to gain privileges or cause a denial of service (memory corruption) via a crafted application.
Modified: 2024-11-21
CVE-2014-8133
arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation in the Linux kernel through 3.18.1 allows local users to bypass the espfix protection mechanism, and consequently makes it easier for local users to bypass the ASLR protection mechanism, via a crafted application that makes a set_thread_area system call and later reads a 16-bit value.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=41bdc78544b8a93a9c6814b8bbbfef966272abbe
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=41bdc78544b8a93a9c6814b8bbbfef966272abbe
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:1272
- RHSA-2015:1272
- 62801
- 62801
- DSA-3128
- DSA-3128
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities
- [oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities
- 71684
- 71684
- USN-2490-1
- USN-2490-1
- USN-2491-1
- USN-2491-1
- USN-2492-1
- USN-2492-1
- USN-2493-1
- USN-2493-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1172797
- https://bugzilla.redhat.com/show_bug.cgi?id=1172797
- https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe
- https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe
Modified: 2024-11-21
CVE-2014-9419
The __switch_to function in arch/x86/kernel/process_64.c in the Linux kernel through 3.18.1 does not ensure that Thread Local Storage (TLS) descriptors are loaded before proceeding with other steps, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application that reads a TLS base address.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f647d7c155f069c1a068030255c300663516420e
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f647d7c155f069c1a068030255c300663516420e
- FEDORA-2015-0517
- FEDORA-2015-0517
- FEDORA-2015-0515
- FEDORA-2015-0515
- SUSE-SU-2015:0529
- SUSE-SU-2015:0529
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:1081
- RHSA-2015:1081
- DSA-3128
- DSA-3128
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141225 Re: CVE Request: Linux x86_64 userspace address leak
- [oss-security] 20141225 Re: CVE Request: Linux x86_64 userspace address leak
- 71794
- 71794
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- USN-2541-1
- USN-2541-1
- USN-2542-1
- USN-2542-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1177260
- https://bugzilla.redhat.com/show_bug.cgi?id=1177260
- https://github.com/torvalds/linux/commit/f647d7c155f069c1a068030255c300663516420e
- https://github.com/torvalds/linux/commit/f647d7c155f069c1a068030255c300663516420e
Modified: 2024-11-21
CVE-2014-9420
The rock_continue function in fs/isofs/rock.c in the Linux kernel through 3.18.1 does not restrict the number of Rock Ridge continuation entries, which allows local users to cause a denial of service (infinite loop, and system crash or hang) via a crafted iso9660 image.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f54e18f1b831c92f6512d2eedb224cd63d607d3d
- FEDORA-2015-0517
- FEDORA-2015-0517
- FEDORA-2015-0515
- FEDORA-2015-0515
- SUSE-SU-2015:0178
- SUSE-SU-2015:0178
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- RHSA-2015:1081
- RHSA-2015:1081
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- 62801
- 62801
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141225 Re: CVE Request Linux kernel: fs: isofs: infinite loop in CE records
- [oss-security] 20141225 Re: CVE Request Linux kernel: fs: isofs: infinite loop in CE records
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- USN-2490-1
- USN-2490-1
- USN-2491-1
- USN-2491-1
- USN-2492-1
- USN-2492-1
- USN-2493-1
- USN-2493-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1175235
- https://bugzilla.redhat.com/show_bug.cgi?id=1175235
- https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d
- https://github.com/torvalds/linux/commit/f54e18f1b831c92f6512d2eedb224cd63d607d3d
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2014-9584
The parse_rock_ridge_inode_internal function in fs/isofs/rock.c in the Linux kernel before 3.18.2 does not validate a length value in the Extensions Reference (ER) System Use Field, which allows local users to obtain sensitive information from kernel memory via a crafted iso9660 image.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e2024624e678f0ebb916e6192bd23c1f9fdf696
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e2024624e678f0ebb916e6192bd23c1f9fdf696
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- SUSE-SU-2015:0529
- SUSE-SU-2015:0529
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- RHSA-2015:0864
- RHSA-2015:0864
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- DSA-3128
- DSA-3128
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150109 Re: CVE request Linux kernel: isofs: unchecked printing of ER records
- [oss-security] 20150109 Re: CVE request Linux kernel: isofs: unchecked printing of ER records
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 71883
- 71883
- USN-2511-1
- USN-2511-1
- USN-2512-1
- USN-2512-1
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1180119
- https://bugzilla.redhat.com/show_bug.cgi?id=1180119
- https://github.com/torvalds/linux/commit/4e2024624e678f0ebb916e6192bd23c1f9fdf696
- https://github.com/torvalds/linux/commit/4e2024624e678f0ebb916e6192bd23c1f9fdf696
Modified: 2024-11-21
CVE-2014-9683
Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the eCryptfs subsystem in the Linux kernel before 3.18.2 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted filename.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=942080643bce061c3dd9d5718d3b745dcb39a8bc
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=942080643bce061c3dd9d5718d3b745dcb39a8bc
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:1272
- RHSA-2015:1272
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150217 Re: CVE request: Linux kernel ecryptfs 1-byte overwrite
- [oss-security] 20150217 Re: CVE request: Linux kernel ecryptfs 1-byte overwrite
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 72643
- 72643
- 1031860
- 1031860
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- USN-2541-1
- USN-2541-1
- USN-2542-1
- USN-2542-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1193830
- https://bugzilla.redhat.com/show_bug.cgi?id=1193830
- https://github.com/torvalds/linux/commit/942080643bce061c3dd9d5718d3b745dcb39a8bc
- https://github.com/torvalds/linux/commit/942080643bce061c3dd9d5718d3b745dcb39a8bc
Modified: 2024-11-21
CVE-2014-9728
The UDF filesystem implementation in the Linux kernel before 3.18.2 does not validate certain lengths, which allows local users to cause a denial of service (buffer over-read and system crash) via a crafted filesystem image, related to fs/udf/inode.c and fs/udf/symlink.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1d47b262952a45aae62bd49cfaf33dd76c11a2c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a1d47b262952a45aae62bd49cfaf33dd76c11a2c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- 74964
- 74964
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://github.com/torvalds/linux/commit/a1d47b262952a45aae62bd49cfaf33dd76c11a2c
- https://github.com/torvalds/linux/commit/a1d47b262952a45aae62bd49cfaf33dd76c11a2c
- https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
- https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
Modified: 2024-11-21
CVE-2014-9729
The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.18.2 does not ensure a certain data-structure size consistency, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- 74964
- 74964
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
- https://github.com/torvalds/linux/commit/e159332b9af4b04d882dbcfe1bb0117f0a6d4b58
Modified: 2024-11-21
CVE-2014-9730
The udf_pc_to_char function in fs/udf/symlink.c in the Linux kernel before 3.18.2 relies on component lengths that are unused, which allows local users to cause a denial of service (system crash) via a crafted UDF filesystem image.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e237ec37ec154564f8690c5bd1795339955eeef9
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- [oss-security] 20150602 CVE request Linux kernel: fs: udf heap overflow in __udf_adinicb_readpage
- 74964
- 74964
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://bugzilla.redhat.com/show_bug.cgi?id=1228229
- https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
- https://github.com/torvalds/linux/commit/e237ec37ec154564f8690c5bd1795339955eeef9
Modified: 2024-11-21
CVE-2014-9731
The UDF filesystem implementation in the Linux kernel before 3.18.2 does not ensure that space is available for storing a symlink target's name along with a trailing \0 character, which allows local users to obtain sensitive information via a crafted filesystem image, related to fs/udf/symlink.c and fs/udf/unicode.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.2
- [oss-security] 20150603 CVE request Linux kernel: udf: information leakage when reading symlink
- [oss-security] 20150603 CVE request Linux kernel: udf: information leakage when reading symlink
- 75001
- 75001
- https://bugzilla.redhat.com/show_bug.cgi?id=1228220
- https://bugzilla.redhat.com/show_bug.cgi?id=1228220
- https://github.com/torvalds/linux/commit/0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
- https://github.com/torvalds/linux/commit/0e5cc9a40ada6046e6bc3bdfcd0c0d7e4b706b14
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
Modified: 2024-11-21
CVE-2015-4036
Array index error in the tcm_vhost_make_tpg function in drivers/vhost/scsi.c in the Linux kernel before 4.0 might allow guest OS users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted VHOST_SCSI_SET_ENDPOINT ioctl call. NOTE: the affected function was renamed to vhost_scsi_make_tpg before the vulnerability was announced.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59c816c1f24df0204e01851431d3bab3eb76719c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59c816c1f24df0204e01851431d3bab3eb76719c
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- [oss-security] 20150513 CVE request for vhost/scsi possible memory corruption.
- [oss-security] 20150513 CVE request for vhost/scsi possible memory corruption.
- 74664
- 74664
- 1033729
- 1033729
- USN-2633-1
- USN-2633-1
- USN-2634-1
- USN-2634-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1189864
- https://bugzilla.redhat.com/show_bug.cgi?id=1189864
- https://github.com/torvalds/linux/commit/59c816c1f24df0204e01851431d3bab3eb76719c
- https://github.com/torvalds/linux/commit/59c816c1f24df0204e01851431d3bab3eb76719c
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-4438
Salt (aka SaltStack) before 0.17.1 allows remote attackers to execute arbitrary YAML code via unspecified vectors. NOTE: the vendor states that this might not be a vulnerability because the YAML to be loaded has already been determined to be safe.
Modified: 2024-11-21
CVE-2014-3563
Multiple unspecified vulnerabilities in Salt (aka SaltStack) before 2014.1.10 allow local users to have an unspecified impact via vectors related to temporary file creation in (1) seed.py, (2) salt-ssh, or (3) salt-cloud.
- http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html
- http://docs.saltstack.com/en/latest/topics/releases/2014.1.10.html
- [oss-security] 20140821 Revised: Salt 2014.1.10 released
- [oss-security] 20140821 Revised: Salt 2014.1.10 released
- 69319
- 69319
- salt-cve20143563-symlink(95392)
- salt-cve20143563-symlink(95392)