ALT-BU-2016-2847-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 4.6.2-alt1 for branch sisyphus in task 166078.
Closed vulnerabilities
BDU:2016-02351
Уязвимость функции ion_ioctl (drivers/staging/android/ion/ion.c) операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2017-02329
Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2017-02330
Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-8952
The mbcache feature in the ext2 and ext4 filesystem implementations in the Linux kernel before 4.6 mishandles xattr block caching, which allows local users to cause a denial of service (soft lockup) via filesystem operations in environments that use many attributes, as demonstrated by Ceph and Samba.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=82939d7999dfc1f1998c4b1c12e2f19edbdff272
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=82939d7999dfc1f1998c4b1c12e2f19edbdff272
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=be0726d33cb8f411945884664924bed3cb8c70ee
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=be0726d33cb8f411945884664924bed3cb8c70ee
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9a61eb4e2471c56a63cd804c7474128138c38ac
- [oss-security] 20160822 CVE request: Linux kernel mbcache lock contention denial of service.
- [oss-security] 20160822 CVE request: Linux kernel mbcache lock contention denial of service.
- [oss-security] 20160825 Re: CVE request: Linux kernel mbcache lock contention denial of service.
- [oss-security] 20160825 Re: CVE request: Linux kernel mbcache lock contention denial of service.
- https://bugzilla.kernel.org/show_bug.cgi?id=107301
- https://bugzilla.kernel.org/show_bug.cgi?id=107301
- https://bugzilla.redhat.com/show_bug.cgi?id=1360968
- https://bugzilla.redhat.com/show_bug.cgi?id=1360968
- https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272
- https://github.com/torvalds/linux/commit/82939d7999dfc1f1998c4b1c12e2f19edbdff272
- https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee
- https://github.com/torvalds/linux/commit/be0726d33cb8f411945884664924bed3cb8c70ee
- https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac
- https://github.com/torvalds/linux/commit/f9a61eb4e2471c56a63cd804c7474128138c38ac
- https://lwn.net/Articles/668718/
- https://lwn.net/Articles/668718/
- USN-3582-1
- USN-3582-1
- USN-3582-2
- USN-3582-2
Modified: 2024-11-21
CVE-2016-3135
Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1
- 84305
- 84305
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-3054-1
- USN-3054-1
- USN-3055-1
- USN-3055-1
- USN-3056-1
- USN-3056-1
- USN-3057-1
- USN-3057-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317386
- https://bugzilla.redhat.com/show_bug.cgi?id=1317386
- https://code.google.com/p/google-security-research/issues/detail?id=758
- https://code.google.com/p/google-security-research/issues/detail?id=758
- https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1
- https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1
Modified: 2024-11-21
CVE-2016-3713
The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel before 4.6.1 supports MSR 0x2f8, which allows guest OS users to read or write to the kvm_arch_vcpu data structure, and consequently obtain sensitive information or cause a denial of service (system crash), via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9842df62004f366b9fed2423e24df10542ee0dc5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9842df62004f366b9fed2423e24df10542ee0dc5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
- [oss-security] 20160516 CVE-2016-3713 Linux kernel: kvm: OOB r/w access issue with MSR 0x2F8
- [oss-security] 20160516 CVE-2016-3713 Linux kernel: kvm: OOB r/w access issue with MSR 0x2F8
- https://bugzilla.redhat.com/show_bug.cgi?id=1332139
- https://bugzilla.redhat.com/show_bug.cgi?id=1332139
- https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5
- https://github.com/torvalds/linux/commit/9842df62004f366b9fed2423e24df10542ee0dc5
Modified: 2024-11-21
CVE-2016-4482
The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=681fef8380eb818c0b845fca5d2ab1dcbab114ee
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=681fef8380eb818c0b845fca5d2ab1dcbab114ee
- FEDORA-2016-4ce97823af
- FEDORA-2016-4ce97823af
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- DSA-3607
- DSA-3607
- [oss-security] 20160503 CVE Request: information leak in devio of Linux kernel
- [oss-security] 20160503 CVE Request: information leak in devio of Linux kernel
- 90029
- 90029
- USN-3016-1
- USN-3016-1
- USN-3016-2
- USN-3016-2
- USN-3016-3
- USN-3016-3
- USN-3016-4
- USN-3016-4
- USN-3017-1
- USN-3017-1
- USN-3017-2
- USN-3017-2
- USN-3017-3
- USN-3017-3
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3020-1
- USN-3020-1
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1332931
- https://bugzilla.redhat.com/show_bug.cgi?id=1332931
- https://github.com/torvalds/linux/commit/681fef8380eb818c0b845fca5d2ab1dcbab114ee
- https://github.com/torvalds/linux/commit/681fef8380eb818c0b845fca5d2ab1dcbab114ee
Modified: 2024-11-21
CVE-2016-4569
The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cec8f96e49d9be372fdb0c3836dcf31ec71e457e
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3607
- DSA-3607
- [oss-security] 20160509 Re: CVE Request: kernel information leak vulnerability in Linux sound module
- [oss-security] 20160509 Re: CVE Request: kernel information leak vulnerability in Linux sound module
- 90347
- 90347
- USN-3016-1
- USN-3016-1
- USN-3016-2
- USN-3016-2
- USN-3016-3
- USN-3016-3
- USN-3016-4
- USN-3016-4
- USN-3017-1
- USN-3017-1
- USN-3017-2
- USN-3017-2
- USN-3017-3
- USN-3017-3
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3020-1
- USN-3020-1
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1334643
- https://bugzilla.redhat.com/show_bug.cgi?id=1334643
- https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e
- https://github.com/torvalds/linux/commit/cec8f96e49d9be372fdb0c3836dcf31ec71e457e
Modified: 2024-11-21
CVE-2016-4578
sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e4ec8cc8039a7063e24204299b462bd1383184a5
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3607
- DSA-3607
- [oss-security] 20160511 Re: CVE Request: alsa: kernel information leak vulnerability in Linux sound/core/timer
- [oss-security] 20160511 Re: CVE Request: alsa: kernel information leak vulnerability in Linux sound/core/timer
- 90535
- 90535
- USN-3016-1
- USN-3016-1
- USN-3016-2
- USN-3016-2
- USN-3016-3
- USN-3016-3
- USN-3016-4
- USN-3016-4
- USN-3017-1
- USN-3017-1
- USN-3017-2
- USN-3017-2
- USN-3017-3
- USN-3017-3
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3020-1
- USN-3020-1
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1335215
- https://bugzilla.redhat.com/show_bug.cgi?id=1335215
- https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- https://github.com/torvalds/linux/commit/9a47e9cff994f37f7f0dbd9ae23740d0f64f9fe6
- https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5
- https://github.com/torvalds/linux/commit/e4ec8cc8039a7063e24204299b462bd1383184a5
- 46529
- 46529
Modified: 2024-11-21
CVE-2016-5728
Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_vringh.c in the MIC VOP driver in the Linux kernel before 4.6.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (memory corruption and system crash) by changing a certain header, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bf292bfca94694a721449e3fd752493856710f6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9bf292bfca94694a721449e3fd752493856710f6
- DSA-3616
- DSA-3616
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1
- 20160630 [CVE-2016-5728] Double-Fetch Vulnerability in Linux-4.5/drivers/misc/mic/host/mic_virtio.c
- 20160630 [CVE-2016-5728] Double-Fetch Vulnerability in Linux-4.5/drivers/misc/mic/host/mic_virtio.c
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- https://bugzilla.kernel.org/show_bug.cgi?id=116651
- https://bugzilla.kernel.org/show_bug.cgi?id=116651
- https://github.com/torvalds/linux/commit/9bf292bfca94694a721449e3fd752493856710f6
- https://github.com/torvalds/linux/commit/9bf292bfca94694a721449e3fd752493856710f6
Modified: 2024-11-21
CVE-2016-6197
fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the Linux kernel before 4.6 does not properly verify the upper dentry before proceeding with unlink and rename system-call processing, which allows local users to cause a denial of service (system crash) via a rename system call that specifies a self-hardlink.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=11f3710417d026ea2f4fcf362d866342c5274185
- RHSA-2016:1847
- RHSA-2016:1847
- RHSA-2016:1875
- RHSA-2016:1875
- [oss-security] 20160711 Re: cvs request: local DoS using rename syscall on overlayfs on top of xfs to crash the kernel - Linux kernel
- [oss-security] 20160711 Re: cvs request: local DoS using rename syscall on overlayfs on top of xfs to crash the kernel - Linux kernel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 91709
- 91709
- 1036273
- 1036273
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- https://bugzilla.redhat.com/show_bug.cgi?id=1355650
- https://bugzilla.redhat.com/show_bug.cgi?id=1355650
- https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185
- https://github.com/torvalds/linux/commit/11f3710417d026ea2f4fcf362d866342c5274185
Modified: 2024-11-21
CVE-2016-7913
The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dfbcc4351a0b6d2f2d77f367552f48ffefafe18
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8dfbcc4351a0b6d2f2d77f367552f48ffefafe18
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94201
- 94201
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://github.com/torvalds/linux/commit/8dfbcc4351a0b6d2f2d77f367552f48ffefafe18
- https://github.com/torvalds/linux/commit/8dfbcc4351a0b6d2f2d77f367552f48ffefafe18
- USN-3798-1
- USN-3798-1
- USN-3798-2
- USN-3798-2
Modified: 2024-11-21
CVE-2016-7915
The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=50220dead1650609206efe91f0cc116132d59b3f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=50220dead1650609206efe91f0cc116132d59b3f
- RHSA-2016:2574
- RHSA-2016:2574
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94138
- 94138
- https://github.com/torvalds/linux/commit/50220dead1650609206efe91f0cc116132d59b3f
- https://github.com/torvalds/linux/commit/50220dead1650609206efe91f0cc116132d59b3f
Modified: 2024-11-21
CVE-2016-8666
The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fac8e0f579695a3ecbc4d3cac369139d7f819971
- RHSA-2016:2047
- RHSA-2016:2047
- RHSA-2016:2107
- RHSA-2016:2107
- RHSA-2016:2110
- RHSA-2016:2110
- RHSA-2017:0004
- RHSA-2017:0004
- [oss-security] 20161013 CVE Request: another recursion in GRE
- [oss-security] 20161013 CVE Request: another recursion in GRE
- 93562
- 93562
- RHSA-2017:0372
- RHSA-2017:0372
- https://bto.bluecoat.com/security-advisory/sa134
- https://bto.bluecoat.com/security-advisory/sa134
- https://bugzilla.redhat.com/show_bug.cgi?id=1384991
- https://bugzilla.redhat.com/show_bug.cgi?id=1384991
- https://bugzilla.suse.com/show_bug.cgi?id=1001486
- https://bugzilla.suse.com/show_bug.cgi?id=1001486
- https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
- https://github.com/torvalds/linux/commit/fac8e0f579695a3ecbc4d3cac369139d7f819971
Modified: 2024-11-21
CVE-2016-9120
Race condition in the ion_ioctl function in drivers/staging/android/ion/ion.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) by calling ION_IOC_FREE on two CPUs at the same time.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7
- http://source.android.com/security/bulletin/2016-12-01.html
- http://source.android.com/security/bulletin/2016-12-01.html
- 94669
- 94669
- https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7
- https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7
Modified: 2024-11-21
CVE-2017-7495
fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=ordered mode is used, mishandles a needs-flushing-before-commit list, which allows local users to obtain sensitive information from other users' files in opportunistic circumstances by waiting for a hardware reset, creating a new file, making write system calls, and reading this file.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=06bd3c36a733ac27962fea7d6f47168841376824
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.2
- http://www.openwall.com/lists/oss-security/2017/05/15/2
- http://www.openwall.com/lists/oss-security/2017/05/15/2
- 98491
- 98491
- https://bugzilla.redhat.com/show_bug.cgi?id=1450261
- https://bugzilla.redhat.com/show_bug.cgi?id=1450261
- https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824
- https://github.com/torvalds/linux/commit/06bd3c36a733ac27962fea7d6f47168841376824
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01