ALT-BU-2015-2597-1
Branch c7 update bulletin.
Package kernel-image-std-def updated to version 3.14.51-alt0.M70C.3 for branch c7 in task 147854.
Closed vulnerabilities
BDU:2015-09825
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09826
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09827
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09828
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09829
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09830
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09831
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09832
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09833
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09834
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09835
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09836
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09837
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09838
Уязвимости операционной системы Red Hat Enterprise Linux, позволяющие удаленному нарушителю нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09846
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09847
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02405
Уязвимость функции load_elf_binary ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2014-9428
The batadv_frag_merge_packets function in net/batman-adv/fragmentation.c in the B.A.T.M.A.N. implementation in the Linux kernel through 3.18.1 uses an incorrect length field during a calculation of an amount of memory, which allows remote attackers to cause a denial of service (mesh-node system crash) via fragmented packets.
- http://bugs.debian.org/774155
- http://bugs.debian.org/774155
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5b6698b0e4a37053de35cc24ee695b98a7eb712b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5b6698b0e4a37053de35cc24ee695b98a7eb712b
- FEDORA-2015-0517
- FEDORA-2015-0517
- FEDORA-2015-0515
- FEDORA-2015-0515
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20141231 Re: CVE Request: Linux: Remote crash via batman-adv module - Linux kernel
- [oss-security] 20141231 Re: CVE Request: Linux: Remote crash via batman-adv module - Linux kernel
- [netdev] 20141220 Stable fixes for batman-adv
- [netdev] 20141220 Stable fixes for batman-adv
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://github.com/torvalds/linux/commit/5b6698b0e4a37053de35cc24ee695b98a7eb712b
- https://github.com/torvalds/linux/commit/5b6698b0e4a37053de35cc24ee695b98a7eb712b
- [b.a.t.m.a.n] 20141118 kernel BUG at net/core/skbuff.c:100
- [b.a.t.m.a.n] 20141118 kernel BUG at net/core/skbuff.c:100
Modified: 2024-11-21
CVE-2015-1421
Use-after-free vulnerability in the sctp_assoc_update function in net/sctp/associola.c in the Linux kernel before 3.18.8 allows remote attackers to cause a denial of service (slab corruption and panic) or possibly have unspecified other impact by triggering an INIT collision that leads to improper handling of shared-key data.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=600ddd6825543962fb807884169e57b580dba208
- SUSE-SU-2015:0832
- SUSE-SU-2015:0832
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:0726
- RHSA-2015:0726
- RHSA-2015:0751
- RHSA-2015:0751
- RHSA-2015:0782
- RHSA-2015:0782
- RHSA-2015:0864
- RHSA-2015:0864
- RHSA-2015:1082
- RHSA-2015:1082
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- [oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions
- [oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions
- 72356
- 72356
- 1032172
- 1032172
- USN-2541-1
- USN-2541-1
- USN-2542-1
- USN-2542-1
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1196581
- https://bugzilla.redhat.com/show_bug.cgi?id=1196581
- https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208
- https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208
Modified: 2024-11-21
CVE-2015-1465
The IPv4 implementation in the Linux kernel before 3.18.8 does not properly consider the length of the Read-Copy Update (RCU) grace period for redirecting lookups in the absence of caching, which allows remote attackers to cause a denial of service (memory consumption or system crash) via a flood of packets.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df4d92549f23e1c037e83323aff58a21b3de7fe0
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=df4d92549f23e1c037e83323aff58a21b3de7fe0
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8
- [oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast
- [oss-security] 20150203 Re: CVE request -- Linux kernel - net: DoS due to routing packets to too many different dsts/too fast
- 72435
- 72435
- 1036763
- 1036763
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- USN-2562-1
- USN-2562-1
- USN-2563-1
- USN-2563-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1183744
- https://bugzilla.redhat.com/show_bug.cgi?id=1183744
- https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0
- https://github.com/torvalds/linux/commit/df4d92549f23e1c037e83323aff58a21b3de7fe0
Modified: 2024-11-21
CVE-2015-3288
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- 93591
- 93591
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2015-3331
The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- RHSA-2015:1081
- RHSA-2015:1081
- RHSA-2015:1199
- RHSA-2015:1199
- DSA-3237
- DSA-3237
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- [oss-security] 20150414 Buffer overruns in Linux kernel RFC4106 implementation using AESNI
- [oss-security] 20150414 Buffer overruns in Linux kernel RFC4106 implementation using AESNI
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1032416
- 1032416
- USN-2631-1
- USN-2631-1
- USN-2632-1
- USN-2632-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1213322
- https://bugzilla.redhat.com/show_bug.cgi?id=1213322
- https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
Modified: 2024-11-21
CVE-2015-4002
drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 does not ensure that certain length values are sufficiently large, which allows remote attackers to cause a denial of service (system crash or large loop) or possibly execute arbitrary code via a crafted packet, related to the (1) oz_usb_rx and (2) oz_usb_handle_ep_data functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a59029bc218b48eff8b5d4dde5662fd79d3e1a8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a59029bc218b48eff8b5d4dde5662fd79d3e1a8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d114b9fe78c8d6fc6e70808c2092aa307c36dc8e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d114b9fe78c8d6fc6e70808c2092aa307c36dc8e
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- 74668
- 74668
- USN-2665-1
- USN-2665-1
- USN-2667-1
- USN-2667-1
- https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8
- https://github.com/torvalds/linux/commit/9a59029bc218b48eff8b5d4dde5662fd79d3e1a8
- https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e
- https://github.com/torvalds/linux/commit/d114b9fe78c8d6fc6e70808c2092aa307c36dc8e
Modified: 2024-11-21
CVE-2015-4003
The oz_usb_handle_ep_data function in drivers/staging/ozwpan/ozusbsvc1.c in the OZWPAN driver in the Linux kernel through 4.0.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via a crafted packet.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04bf464a5dfd9ade0dda918e44366c2c61fce80b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=04bf464a5dfd9ade0dda918e44366c2c61fce80b
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- 74668
- 74668
- USN-2665-1
- USN-2665-1
- USN-2667-1
- USN-2667-1
- https://github.com/torvalds/linux/commit/04bf464a5dfd9ade0dda918e44366c2c61fce80b
- https://github.com/torvalds/linux/commit/04bf464a5dfd9ade0dda918e44366c2c61fce80b
Modified: 2024-11-21
CVE-2015-5364
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1490
- SUSE-SU-2015:1490
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- RHSA-2015:1623
- RHSA-2015:1623
- RHSA-2015:1778
- RHSA-2015:1778
- RHSA-2015:1787
- RHSA-2015:1787
- RHSA-2016:0045
- RHSA-2016:0045
- RHSA-2016:1096
- RHSA-2016:1096
- RHSA-2016:1100
- RHSA-2016:1100
- DSA-3313
- DSA-3313
- DSA-3329
- DSA-3329
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75510
- 75510
- 1032794
- 1032794
- USN-2680-1
- USN-2680-1
- USN-2681-1
- USN-2681-1
- USN-2682-1
- USN-2682-1
- USN-2683-1
- USN-2683-1
- USN-2684-1
- USN-2684-1
- USN-2713-1
- USN-2713-1
- USN-2714-1
- USN-2714-1
- RHSA-2016:1225
- RHSA-2016:1225
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
- https://twitter.com/grsecurity/status/605854034260426753
- https://twitter.com/grsecurity/status/605854034260426753
Modified: 2025-01-22
CVE-2017-1000253
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
- 101010
- 101010
- 1039434
- 1039434
- RHSA-2017:2793
- RHSA-2017:2793
- RHSA-2017:2794
- RHSA-2017:2794
- RHSA-2017:2795
- RHSA-2017:2795
- RHSA-2017:2796
- RHSA-2017:2796
- RHSA-2017:2797
- RHSA-2017:2797
- RHSA-2017:2798
- RHSA-2017:2798
- RHSA-2017:2799
- RHSA-2017:2799
- RHSA-2017:2800
- RHSA-2017:2800
- RHSA-2017:2801
- RHSA-2017:2801
- RHSA-2017:2802
- RHSA-2017:2802
- https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt
- https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt