ALT-BU-2016-3013-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 4.7.5-alt1 for branch sisyphus in task 169887.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-6828
The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
- RHSA-2017:0036
- RHSA-2017:0036
- RHSA-2017:0086
- RHSA-2017:0086
- RHSA-2017:0091
- RHSA-2017:0091
- RHSA-2017:0113
- RHSA-2017:0113
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- [oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
- [oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
- 92452
- 92452
- https://bugzilla.redhat.com/show_bug.cgi?id=1367091
- https://bugzilla.redhat.com/show_bug.cgi?id=1367091
- https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
- https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
- https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
- https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
Modified: 2024-11-21
CVE-2016-8658
Stack-based buffer overflow in the brcmf_cfg80211_start_ap function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.7.5 allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a long SSID Information Element in a command to a Netlink socket.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ded89912156b1a47d940a0c954c43afbabd0c42c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ded89912156b1a47d940a0c954c43afbabd0c42c
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- [oss-security] 20161013 Re: CVE Request -- Broadcom Wifi Driver Brcmfmac brcmf_cfg80211_start_ap Buffer Overflow
- [oss-security] 20161013 Re: CVE Request -- Broadcom Wifi Driver Brcmfmac brcmf_cfg80211_start_ap Buffer Overflow
- 93541
- 93541
- USN-3145-1
- USN-3145-1
- USN-3145-2
- USN-3145-2
- USN-3146-1
- USN-3146-1
- USN-3146-2
- USN-3146-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1384403
- https://bugzilla.redhat.com/show_bug.cgi?id=1384403
- https://github.com/torvalds/linux/commit/ded89912156b1a47d940a0c954c43afbabd0c42c
- https://github.com/torvalds/linux/commit/ded89912156b1a47d940a0c954c43afbabd0c42c
Modified: 2024-11-21
CVE-2016-9178
The __get_user_asm_ex macro in arch/x86/include/asm/uaccess.h in the Linux kernel before 4.7.5 does not initialize a certain integer variable, which allows local users to obtain sensitive information from kernel stack memory by triggering failure of a get_user_ex call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1c109fabbd51863475cd12ac206bdd249aee35af
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1c109fabbd51863475cd12ac206bdd249aee35af
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- [oss-security] 20161104 Re: kernel: fix minor infoleak in get_user_ex()
- [oss-security] 20161104 Re: kernel: fix minor infoleak in get_user_ex()
- 94144
- 94144
- https://bugzilla.redhat.com/show_bug.cgi?id=1391908
- https://bugzilla.redhat.com/show_bug.cgi?id=1391908
- https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af
- https://github.com/torvalds/linux/commit/1c109fabbd51863475cd12ac206bdd249aee35af
Modified: 2024-11-21
CVE-2017-7273
The cp_report_fixup function in drivers/hid/hid-cypress.c in the Linux kernel 3.2 and 4.x before 4.9.4 allows physically proximate attackers to cause a denial of service (integer underflow) or possibly have unspecified other impact via a crafted HID report.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1ebb71143758f45dc0fa76e2f48429e13b16d110
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4faec4a2ef5dd481682cc155cb9ea14ba2534b76
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.4
- 97190
- 97190
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
- https://github.com/torvalds/linux/commit/1ebb71143758f45dc0fa76e2f48429e13b16d110
Closed vulnerabilities
BDU:2020-02968
Уязвимость компонента statem/statem.cc библиотеки OpenSSL, позволяющая нарушителю получить несанкционированный доступ к конфиденциальным данным, вызвать отказ в обслуживании или оказать воздействие на целостность данных
Modified: 2024-11-21
CVE-2016-6309
statem/statem.c in OpenSSL 1.1.0a does not consider memory-block movement after a realloc call, which allows remote attackers to cause a denial of service (use-after-free) or possibly execute arbitrary code via a crafted TLS session.
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10759
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html
- 93177
- 93177
- 1036885
- 1036885
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- http://www-01.ibm.com/support/docview.wss?uid=swg21995039
- https://bto.bluecoat.com/security-advisory/sa132
- https://bto.bluecoat.com/security-advisory/sa132
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=acacbfa7565c78d2273c0b2a2e5e803f44afefeb
- https://git.openssl.org/?p=openssl.git%3Ba=commit%3Bh=acacbfa7565c78d2273c0b2a2e5e803f44afefeb
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03856en_us
- https://www.openssl.org/news/secadv/20160926.txt
- https://www.openssl.org/news/secadv/20160926.txt
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-16
- https://www.tenable.com/security/tns-2016-20
- https://www.tenable.com/security/tns-2016-20