ALT-BU-2015-2594-1
Branch p7 update bulletin.
Package firefox-esr updated to version 38.2.0-alt0.M70P.1 for branch p7 in task 147825.
Closed vulnerabilities
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
No data currently available.
Package kernel-image-un-def updated to version 4.1.6-alt1 for branch p7 in task 147853.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2015-3290
arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform improperly relies on espfix64 during nested NMI processing, which allows local users to gain privileges by triggering an NMI within a certain instruction window.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- DSA-3313
- DSA-3313
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- [oss-security] 20150722 Linux x86_64 NMI security issues
- [oss-security] 20150722 Linux x86_64 NMI security issues
- [oss-security] 20150804 CVE-2015-3290: Linux privilege escalation due to nested NMIs interrupting espfix64
- [oss-security] 20150804 CVE-2015-3290: Linux privilege escalation due to nested NMIs interrupting espfix64
- 76004
- 76004
- USN-2687-1
- USN-2687-1
- USN-2688-1
- USN-2688-1
- USN-2689-1
- USN-2689-1
- USN-2690-1
- USN-2690-1
- USN-2691-1
- USN-2691-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1243465
- https://bugzilla.redhat.com/show_bug.cgi?id=1243465
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
- 37722
- 37722
Modified: 2024-11-21
CVE-2015-3291
arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform does not properly determine when nested NMI processing is occurring, which allows local users to cause a denial of service (skipped NMI) by modifying the rsp register, issuing a syscall instruction, and triggering an NMI.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=810bc075f78ff2c221536eb3008eac6a492dba2d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=810bc075f78ff2c221536eb3008eac6a492dba2d
- DSA-3313
- DSA-3313
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- [oss-security] 20150722 Linux x86_64 NMI security issues
- [oss-security] 20150722 Linux x86_64 NMI security issues
- 76003
- 76003
- USN-2687-1
- USN-2687-1
- USN-2688-1
- USN-2688-1
- USN-2689-1
- USN-2689-1
- USN-2690-1
- USN-2690-1
- USN-2691-1
- USN-2691-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1243489
- https://bugzilla.redhat.com/show_bug.cgi?id=1243489
- https://github.com/torvalds/linux/commit/810bc075f78ff2c221536eb3008eac6a492dba2d
- https://github.com/torvalds/linux/commit/810bc075f78ff2c221536eb3008eac6a492dba2d
Modified: 2024-11-21
CVE-2015-5157
arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- RHSA-2016:0185
- RHSA-2016:0185
- RHSA-2016:0212
- RHSA-2016:0212
- RHSA-2016:0224
- RHSA-2016:0224
- RHSA-2016:0715
- RHSA-2016:0715
- DSA-3313
- DSA-3313
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- [oss-security] 20150722 Linux x86_64 NMI security issues
- [oss-security] 20150722 Linux x86_64 NMI security issues
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 76005
- 76005
- USN-2687-1
- USN-2687-1
- USN-2688-1
- USN-2688-1
- USN-2689-1
- USN-2689-1
- USN-2690-1
- USN-2690-1
- USN-2691-1
- USN-2691-1
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
Modified: 2024-11-21
CVE-2015-5697
The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b6878d9e03043695dbf3fa1caa6dfc09db225b16
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b6878d9e03043695dbf3fa1caa6dfc09db225b16
- FEDORA-2015-12908
- FEDORA-2015-12908
- FEDORA-2015-12917
- FEDORA-2015-12917
- FEDORA-2015-13396
- FEDORA-2015-13396
- FEDORA-2015-13391
- FEDORA-2015-13391
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- DSA-3329
- DSA-3329
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- [oss-security] 20150728 CVE request: Linux kernel - information leak in md driver
- [oss-security] 20150728 CVE request: Linux kernel - information leak in md driver
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 76066
- 76066
- 1033211
- 1033211
- USN-2731-1
- USN-2731-1
- USN-2732-1
- USN-2732-1
- USN-2748-1
- USN-2748-1
- USN-2749-1
- USN-2749-1
- USN-2751-1
- USN-2751-1
- USN-2752-1
- USN-2752-1
- USN-2777-1
- USN-2777-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1249011
- https://bugzilla.redhat.com/show_bug.cgi?id=1249011
- https://github.com/torvalds/linux/commit/b6878d9e03043695dbf3fa1caa6dfc09db225b16
- https://github.com/torvalds/linux/commit/b6878d9e03043695dbf3fa1caa6dfc09db225b16