ALT-BU-2016-2936-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 4.6.7-alt1 for branch sisyphus in task 168608.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-5400
Memory leak in the airspy_probe function in drivers/media/usb/airspy/airspy.c in the airspy USB driver in the Linux kernel before 4.7 allows local users to cause a denial of service (memory consumption) via a crafted USB device that emulates many VFL_TYPE_SDR or VFL_TYPE_SUBDEV devices and performs many connect and disconnect operations.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa93d1fee85c890a34f2510a310e55ee76a27848
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=aa93d1fee85c890a34f2510a310e55ee76a27848
- [oss-security] 20160725 CVE-2016-5400 - linux kernel: denial of service in airspy USB driver.
- [oss-security] 20160725 CVE-2016-5400 - linux kernel: denial of service in airspy USB driver.
- 92104
- 92104
- 1036432
- 1036432
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- https://bugzilla.redhat.com/show_bug.cgi?id=1358184
- https://bugzilla.redhat.com/show_bug.cgi?id=1358184
- https://github.com/torvalds/linux/commit/aa93d1fee85c890a34f2510a310e55ee76a27848
- https://github.com/torvalds/linux/commit/aa93d1fee85c890a34f2510a310e55ee76a27848
Modified: 2024-11-21
CVE-2016-5696
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758
- RHSA-2016:1631
- RHSA-2016:1631
- RHSA-2016:1632
- RHSA-2016:1632
- RHSA-2016:1633
- RHSA-2016:1633
- RHSA-2016:1657
- RHSA-2016:1657
- RHSA-2016:1664
- RHSA-2016:1664
- RHSA-2016:1814
- RHSA-2016:1814
- RHSA-2016:1815
- RHSA-2016:1815
- RHSA-2016:1939
- RHSA-2016:1939
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- [oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.
- [oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
- http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
- 91704
- 91704
- 1036625
- 1036625
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- USN-3072-1
- USN-3072-1
- USN-3072-2
- USN-3072-2
- https://bto.bluecoat.com/security-advisory/sa131
- https://bto.bluecoat.com/security-advisory/sa131
- https://bugzilla.redhat.com/show_bug.cgi?id=1354708
- https://bugzilla.redhat.com/show_bug.cgi?id=1354708
- https://github.com/Gnoxter/mountain_goat
- https://github.com/Gnoxter/mountain_goat
- https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758
- https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758
- https://kc.mcafee.com/corporate/index?page=content&id=SB10167
- https://kc.mcafee.com/corporate/index?page=content&id=SB10167
- https://security.paloaltonetworks.com/CVE-2016-5696
- https://security.paloaltonetworks.com/CVE-2016-5696
- https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
- https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
- https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
- https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
Modified: 2024-11-21
CVE-2016-6156
Race condition in the ec_device_ioctl_xcmd function in drivers/platform/chrome/cros_ec_dev.c in the Linux kernel before 4.7 allows local users to cause a denial of service (out-of-bounds array access) by changing a certain size value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096cdc6f52225835ff503f987a0d68ef770bb78e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096cdc6f52225835ff503f987a0d68ef770bb78e
- 20160704 [CVE-2016-6156] Double-Fetch Vulnerability in Linux-4.6/drivers/platform/chrome/cros_ec_dev.c
- 20160704 [CVE-2016-6156] Double-Fetch Vulnerability in Linux-4.6/drivers/platform/chrome/cros_ec_dev.c
- 91553
- 91553
- https://bugzilla.kernel.org/show_bug.cgi?id=120131
- https://bugzilla.kernel.org/show_bug.cgi?id=120131
- https://bugzilla.redhat.com/show_bug.cgi?id=1353490
- https://bugzilla.redhat.com/show_bug.cgi?id=1353490
- https://github.com/torvalds/linux/commit/096cdc6f52225835ff503f987a0d68ef770bb78e
- https://github.com/torvalds/linux/commit/096cdc6f52225835ff503f987a0d68ef770bb78e
Modified: 2024-11-21
CVE-2016-7910
Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel before 4.7.1 allows local users to gain privileges by leveraging the execution of a certain stop operation even if the corresponding start operation had failed.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77da160530dd1dc94f6ae15a981f24e5f0021e84
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=77da160530dd1dc94f6ae15a981f24e5f0021e84
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.1
- 94135
- 94135
- RHSA-2017:0892
- RHSA-2017:0892
- RHSA-2017:1297
- RHSA-2017:1297
- RHSA-2017:1298
- RHSA-2017:1298
- RHSA-2017:1308
- RHSA-2017:1308
- https://github.com/torvalds/linux/commit/77da160530dd1dc94f6ae15a981f24e5f0021e84
- https://github.com/torvalds/linux/commit/77da160530dd1dc94f6ae15a981f24e5f0021e84
Package file-roller updated to version 3.20.3-alt1 for branch sisyphus in task 168623.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7162
The _g_file_remove_directory function in file-utils.c in File Roller 3.5.4 through 3.20.2 allows remote attackers to delete arbitrary files via a symlink attack on a folder in an archive.
- http://ftp.gnome.org/mirror/gnome.org/sources/file-roller/3.20/file-roller-3.20.3.news
- http://ftp.gnome.org/mirror/gnome.org/sources/file-roller/3.20/file-roller-3.20.3.news
- http://ftp.gnome.org/mirror/gnome.org/sources/file-roller/3.21/file-roller-3.21.90.news
- http://ftp.gnome.org/mirror/gnome.org/sources/file-roller/3.21/file-roller-3.21.90.news
- [oss-security] 20160908 Re: CVE Request: File Roller path traversal
- [oss-security] 20160908 Re: CVE Request: File Roller path traversal
- 92896
- 92896
- USN-3074-1
- USN-3074-1
- https://bugzilla.gnome.org/show_bug.cgi?id=698554
- https://bugzilla.gnome.org/show_bug.cgi?id=698554
- https://git.gnome.org/browse/file-roller/commit/?id=f70be1f41688859ec8dbe266df35a1839ceb96c5
- https://git.gnome.org/browse/file-roller/commit/?id=f70be1f41688859ec8dbe266df35a1839ceb96c5
Closed vulnerabilities
BDU:2019-01635
Уязвимость генератора псевдослучайных чисел библиотеки криптографии Libgcrypt, связанная с раскрытием информации, позволяющая нарушителю прогнозировать выходные данные
Modified: 2024-11-21
CVE-2016-6313
The mixing functions in the random number generator in Libgcrypt before 1.5.6, 1.6.x before 1.6.6, and 1.7.x before 1.7.3 and GnuPG before 1.4.21 make it easier for attackers to obtain the values of 160 bits by leveraging knowledge of the previous 4640 bits.
- RHSA-2016:2674
- RHSA-2016:2674
- DSA-3649
- DSA-3649
- DSA-3650
- DSA-3650
- 92527
- 92527
- 1036635
- 1036635
- USN-3064-1
- USN-3064-1
- USN-3065-1
- USN-3065-1
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- https://git.gnupg.org/cgi-bin/gitweb.cgi?p=libgcrypt.git%3Ba=blob_plain%3Bf=NEWS
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- [gnupg-announce] 20160817 [Announce] Security fixes for Libgcrypt and GnuPG 1.4 [CVE-2016-6316]
- GLSA-201610-04
- GLSA-201610-04
- GLSA-201612-01
- GLSA-201612-01
Closed bugs
ldap.conf manpage belongs to clients, not servers