ALT-BU-2016-3015-1
Branch c7 update bulletin.
Package kernel-image-un-def updated to version 4.4.22-alt0.M70C.2 for branch c7 in task 169891.
Closed vulnerabilities
BDU:2017-00894
Уязвимость компонента udp.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2017-02329
Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2017-02330
Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-0758
Integer overflow in lib/asn1_decoder.c in the Linux kernel before 4.6 allows local users to gain privileges via crafted ASN.1 data.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:1033
- RHSA-2016:1033
- RHSA-2016:1051
- RHSA-2016:1051
- RHSA-2016:1055
- RHSA-2016:1055
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- [oss-security] 20160513 CVE-2016-0758 - Linux kernel - Flaw in ASN.1 DER decoder for x509 certificate DER files.
- [oss-security] 20160513 CVE-2016-0758 - Linux kernel - Flaw in ASN.1 DER decoder for x509 certificate DER files.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 90626
- 90626
- USN-2979-4
- USN-2979-4
- https://bugzilla.redhat.com/show_bug.cgi?id=1300257
- https://bugzilla.redhat.com/show_bug.cgi?id=1300257
- https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
- https://github.com/torvalds/linux/commit/23c8a812dc3c621009e4f0e5342aa4e2ede1ceaa
- HPSBHF3548
- HPSBHF3548
Modified: 2025-01-03
CVE-2016-10229
udp.c in the Linux kernel before 4.5 allows remote attackers to execute arbitrary code via UDP traffic that triggers an unsafe second checksum calculation during execution of a recv system call with the MSG_PEEK flag.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=197c949e7798fbf28cfadc69d9ca0c2abbf93191
- http://source.android.com/security/bulletin/2017-04-01.html
- http://source.android.com/security/bulletin/2017-04-01.html
- 97397
- 97397
- 1038201
- 1038201
- https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191
- https://github.com/torvalds/linux/commit/197c949e7798fbf28cfadc69d9ca0c2abbf93191
- https://security.netapp.com/advisory/ntap-20250103-0008/
- https://security.paloaltonetworks.com/CVE-2016-10229
- https://security.paloaltonetworks.com/CVE-2016-10229
Modified: 2024-11-21
CVE-2016-3135
Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1
- 84305
- 84305
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-3054-1
- USN-3054-1
- USN-3055-1
- USN-3055-1
- USN-3056-1
- USN-3056-1
- USN-3057-1
- USN-3057-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1317386
- https://bugzilla.redhat.com/show_bug.cgi?id=1317386
- https://code.google.com/p/google-security-research/issues/detail?id=758
- https://code.google.com/p/google-security-research/issues/detail?id=758
- https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1
- https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1