ALT-BU-2015-2356-1
Branch t7 update bulletin.
Package kernel-image-un-def updated to version 3.19.1-alt1 for branch t7 in task 141923.
Closed vulnerabilities
BDU:2015-09825
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09826
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09827
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09828
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09829
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09830
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09831
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09832
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09833
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09834
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09835
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09836
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09837
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09838
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09846
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09847
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-01159
Уязвимость компонента kernel/events/core.c ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
BDU:2017-01160
Уязвимость компонента drivers/regulator/core.c ядра операционной системы Android, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2014-9710
The Btrfs implementation in the Linux kernel before 3.19 does not ensure that the visible xattr state is consistent with a requested replacement, which allows local users to bypass intended ACL settings and gain privileges via standard filesystem operations (1) during an xattr-replacement time window, related to a race condition, or (2) after an xattr-replacement attempt that fails because the data does not fit.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- [oss-security] 20150324 CVE request Linux kernel: fs: btrfs: non-atomic xattr replace operation
- [oss-security] 20150324 CVE request Linux kernel: fs: btrfs: non-atomic xattr replace operation
- 1032418
- 1032418
- https://bugzilla.redhat.com/show_bug.cgi?id=1205079
- https://bugzilla.redhat.com/show_bug.cgi?id=1205079
- https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
- https://github.com/torvalds/linux/commit/5f5bc6b1e2d5a6f827bc860ef2dc5b6f365d1339
Modified: 2024-11-21
CVE-2014-9940
The regulator_ena_gpio_free function in drivers/regulator/core.c in the Linux kernel before 3.19 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=60a2362f769cf549dc466134efe71c8bf9fbaaba
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=60a2362f769cf549dc466134efe71c8bf9fbaaba
- DSA-3945
- DSA-3945
- 98195
- 98195
- https://github.com/torvalds/linux/commit/60a2362f769cf549dc466134efe71c8bf9fbaaba
- https://github.com/torvalds/linux/commit/60a2362f769cf549dc466134efe71c8bf9fbaaba
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2015-0571
The WLAN (aka Wi-Fi) driver for the Linux kernel 3.x and 4.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not verify authorization for private SET IOCTL calls, which allows attackers to gain privileges via a crafted application, related to wlan_hdd_hostapd.c and wlan_hdd_wext.c.
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- 77691
- 77691
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
- https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015
Modified: 2024-11-21
CVE-2015-1328
The overlayfs implementation in the linux (aka Linux kernel) package before 3.19.0-21.21 in Ubuntu through 15.04 does not properly check permissions for file creation in the upper filesystem directory, which allows local users to obtain root access by leveraging a configuration in which overlayfs is permitted in an arbitrary mount namespace.
- [oss-security] 20150616 CVE-2015-1328: incorrect permission checks in overlayfs, ubuntu local root
- [oss-security] 20150616 CVE-2015-1328: incorrect permission checks in overlayfs, ubuntu local root
- 40688
- 40688
- 75206
- 75206
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1328.html
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-1328.html
- https://security-tracker.debian.org/tracker/CVE-2015-1328
- https://security-tracker.debian.org/tracker/CVE-2015-1328
- 37292
- 37292
Modified: 2024-11-21
CVE-2015-1420
Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- [linux-kernel] 20150128 [PATCH v2] vfs: read file_handle only once in handle_to_path
- [linux-kernel] 20150128 [PATCH v2] vfs: read file_handle only once in handle_to_path
- DSA-3170
- DSA-3170
- [oss-security] 20150129 CVE-2015-1420 - Linux kernel fs/fhandle.c race condition
- [oss-security] 20150129 CVE-2015-1420 - Linux kernel fs/fhandle.c race condition
- 72357
- 72357
- USN-2660-1
- USN-2660-1
- USN-2661-1
- USN-2661-1
- USN-2665-1
- USN-2665-1
- USN-2667-1
- USN-2667-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1187534
- https://bugzilla.redhat.com/show_bug.cgi?id=1187534
Modified: 2024-11-21
CVE-2015-1421
Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208
- SUSE-SU-2015:0832
- SUSE-SU-2015:0832
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:0726
- RHSA-2015:0726
- RHSA-2015:0751
- RHSA-2015:0751
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0864
- RHSA-2015:0864
- RHSA-2015:1082
- RHSA-2015:1082
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- [oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions
- [oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions
- 72356
- 72356
- 1032172
- 1032172
- USN-2541-1
- USN-2541-1
- USN-2542-1
- USN-2542-1
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1196581
- https://bugzilla.redhat.com/show_bug.cgi?id=1196581
- https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208
- https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208
Modified: 2024-11-21
CVE-2015-1465
The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df4d92549f23e1c037e83323aff58a21b3de7fe0
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df4d92549f23e1c037e83323aff58a21b3de7fe0
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- [oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast
- [oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast
- 72435
- 72435
- 1036763
- 1036763
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1183744
- https://bugzilla.redhat.com/show_bug.cgi?id=1183744
- https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0
- https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0
Modified: 2024-11-21
CVE-2015-1593
The stack randomization feature in the Linux kernel before 3.19.1 on 64-bit platforms uses incorrect data types for the results of bitwise left-shift operations, which makes it easier for attackers to bypass the ASLR protection mechanism by predicting the address of the top of the stack, related to the randomize_stack_top function in fs/binfmt_elf.c and the stack_maxrandom_size function in arch/x86/mm/mmap.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4e7c22d447bb6d7e37bfe39ff658486ae78e8d77
- http://hmarco.org/bugs/linux-ASLR-integer-overflow.html
- http://hmarco.org/bugs/linux-ASLR-integer-overflow.html
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- RHSA-2015:1221
- RHSA-2015:1221
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1
- [oss-security] 20150213 Re: CVE-Request -- Linux ASLR integer overflow
- [oss-security] 20150213 Re: CVE-Request -- Linux ASLR integer overflow
- 72607
- 72607
- USN-2560-1
- USN-2560-1
- USN-2561-1
- USN-2561-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- USN-2564-1
- USN-2564-1
- USN-2565-1
- USN-2565-1
- RHSA-2019:3517
- RHSA-2019:3517
- https://bugzilla.redhat.com/show_bug.cgi?id=1192519
- https://bugzilla.redhat.com/show_bug.cgi?id=1192519
- https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77
- https://github.com/torvalds/linux/commit/4e7c22d447bb6d7e37bfe39ff658486ae78e8d77
- [linux-kernel] 20150107 Re: [PATH] Fix stack randomization on x86_64 bit
- [linux-kernel] 20150107 Re: [PATH] Fix stack randomization on x86_64 bit
Modified: 2024-11-21
CVE-2015-2041
net/llc/sysctl_net_llc.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- DSA-3237
- DSA-3237
- [oss-security] 20150220 CVE-2015-2041 - Linux kernel - incorrect data type in llc2_timeout_table
- [oss-security] 20150220 CVE-2015-2041 - Linux kernel - incorrect data type in llc2_timeout_table
- 72729
- 72729
- USN-2560-1
- USN-2560-1
- USN-2561-1
- USN-2561-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- USN-2564-1
- USN-2564-1
- USN-2565-1
- USN-2565-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1195350
- https://bugzilla.redhat.com/show_bug.cgi?id=1195350
- https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49
- https://github.com/torvalds/linux/commit/6b8d9117ccb4f81b1244aafa7bc70ef8fa45fc49
Modified: 2024-11-21
CVE-2015-2042
net/rds/sysctl.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db27ebb111e9f69efece08e4cb6a34ff980f8896
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db27ebb111e9f69efece08e4cb6a34ff980f8896
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- DSA-3237
- DSA-3237
- [oss-security] 20150220 CVE-2015-2042 - Linux kernel - incorrect data type in rds_sysctl_rds_table
- [oss-security] 20150220 CVE-2015-2042 - Linux kernel - incorrect data type in rds_sysctl_rds_table
- 72730
- 72730
- USN-2560-1
- USN-2560-1
- USN-2561-1
- USN-2561-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- USN-2564-1
- USN-2564-1
- USN-2565-1
- USN-2565-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1195355
- https://bugzilla.redhat.com/show_bug.cgi?id=1195355
- https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896
- https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f8896
Modified: 2024-11-21
CVE-2015-3288
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- 93591
- 93591
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2015-4167
The udf_read_inode function in fs/udf/inode.c in the Linux kernel before 3.19.1 does not validate certain length values, which allows local users to cause a denial of service (incorrect data representation or integer overflow, and OOPS) via a crafted UDF filesystem.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- DSA-3290
- DSA-3290
- DSA-3313
- DSA-3313
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.1
- [oss-security] 20150602 CVE request Linux kernel: fs: udf kernel oops
- [oss-security] 20150602 CVE request Linux kernel: fs: udf kernel oops
- 74963
- 74963
- 1033187
- 1033187
- USN-2631-1
- USN-2631-1
- USN-2632-1
- USN-2632-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1228204
- https://bugzilla.redhat.com/show_bug.cgi?id=1228204
- https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
- https://github.com/torvalds/linux/commit/23b133bdc452aa441fcb9b82cbf6dd05cfd342d0
Modified: 2024-11-21
CVE-2015-8215
net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 does not validate attempted changes to the MTU value, which allows context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77751427a1ff25b27d47a4c36b12c3c8667855ac
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0855
- RHSA-2016:0855
- DSA-3364
- DSA-3364
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 85274
- 85274
- https://bugs.launchpad.net/bugs/1500810
- https://bugs.launchpad.net/bugs/1500810
- https://bugzilla.novell.com/show_bug.cgi?id=944296
- https://bugzilla.novell.com/show_bug.cgi?id=944296
- https://bugzilla.redhat.com/show_bug.cgi?id=1192132
- https://bugzilla.redhat.com/show_bug.cgi?id=1192132
- https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac
- https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c8667855ac
Modified: 2024-11-21
CVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- 98166
- 98166
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2017-15868
The bnep_add_connection function in net/bluetooth/bnep/core.c in the Linux kernel before 3.19 does not ensure that an l2cap socket is available, which allows local users to gain privileges via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71bb99a02b32b4cc4265118e85f6035ca72923f0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71bb99a02b32b4cc4265118e85f6035ca72923f0
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- 102084
- 102084
- https://github.com/torvalds/linux/commit/71bb99a02b32b4cc4265118e85f6035ca72923f0
- https://github.com/torvalds/linux/commit/71bb99a02b32b4cc4265118e85f6035ca72923f0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- https://patchwork.kernel.org/patch/9882449/
- https://patchwork.kernel.org/patch/9882449/
- https://source.android.com/security/bulletin/pixel/2017-12-01
- https://source.android.com/security/bulletin/pixel/2017-12-01
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- DSA-4082
- DSA-4082
Modified: 2024-11-21
CVE-2019-16995
In the Linux kernel before 5.0.3, a memory leak exits in hsr_dev_finalize() in net/hsr/hsr_device.c if hsr_add_port fails to add a port, which may cause denial of service, aka CID-6caabe7f197d.
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2444
- openSUSE-SU-2019:2503
- openSUSE-SU-2019:2503
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.3
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.0.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6caabe7f197d3466d238f70915d65301f1716626
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6caabe7f197d3466d238f70915d65301f1716626
- https://github.com/torvalds/linux/commit/6caabe7f197d3466d238f70915d65301f1716626
- https://github.com/torvalds/linux/commit/6caabe7f197d3466d238f70915d65301f1716626
- https://security.netapp.com/advisory/ntap-20191031-0005/
- https://security.netapp.com/advisory/ntap-20191031-0005/
Package kernel-modules-virtualbox-addition-un-def updated to version 4.3.22-alt1.201473.1 for branch t7 in task 141923.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-6588
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6589
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6590
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6595
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2015-0427
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595.
- openSUSE-SU-2015:0229
- openSUSE-SU-2015:0229
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72216
- 72216
- oracle-cpujan2015-cve20150427(100181)
- oracle-cpujan2015-cve20150427(100181)
- GLSA-201612-27
- GLSA-201612-27
Package kernel-modules-virtualbox-un-def updated to version 4.3.22-alt1.201473.1 for branch t7 in task 141923.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2014-6588
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6589, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6589
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6590, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6590
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6595, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2014-6595
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox before 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2015-0427.
Modified: 2024-11-21
CVE-2015-0427
Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 4.3.20 allows local users to affect integrity and availability via vectors related to VMSVGA virtual graphics device, a different vulnerability than CVE-2014-6588, CVE-2014-6589, CVE-2014-6590, and CVE-2014-6595.
- openSUSE-SU-2015:0229
- openSUSE-SU-2015:0229
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
- 72216
- 72216
- oracle-cpujan2015-cve20150427(100181)
- oracle-cpujan2015-cve20150427(100181)
- GLSA-201612-27
- GLSA-201612-27