ALT-BU-2016-3073-1
Branch p8 update bulletin.
Closed vulnerabilities
BDU:2016-02237
Уязвимость сетевого протокола ssh, связанная с раскрытием информации, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2016-02352
Уязвимость средства криптографической защиты OpenSSH, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07416
Уязвимость функции do_setup_env (session.c) службы sshd средства криптографической защиты OpenSSH, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2015-8325
The do_setup_env function in session.c in sshd in OpenSSH through 7.2p2, when the UseLogin feature is enabled and PAM is configured to read .pam_environment files in user home directories, allows local users to gain privileges by triggering a crafted environment for the /bin/login program, as demonstrated by an LD_PRELOAD environment variable.
- RHSA-2016:2588
- RHSA-2016:2588
- RHSA-2017:0641
- RHSA-2017:0641
- DSA-3550
- DSA-3550
- 86187
- 86187
- 1036487
- 1036487
- https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a65c91810f88755
- https://anongit.mindrot.org/openssh.git/commit/?id=85bdcd7c92fe7ff133bbc4e10a65c91810f88755
- https://bugzilla.redhat.com/show_bug.cgi?id=1328012
- https://bugzilla.redhat.com/show_bug.cgi?id=1328012
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
- https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8325.html
- GLSA-201612-18
- GLSA-201612-18
- https://security.netapp.com/advisory/ntap-20180628-0001/
- https://security.netapp.com/advisory/ntap-20180628-0001/
- https://security-tracker.debian.org/tracker/CVE-2015-8325
- https://security-tracker.debian.org/tracker/CVE-2015-8325
Modified: 2024-11-21
CVE-2016-6210
sshd in OpenSSH before 7.3, when SHA256 or SHA512 are used for user password hashing, uses BLOWFISH hashing on a static password when the username does not exist, which allows remote attackers to enumerate users by leveraging the timing difference between responses when a large password is provided.
- 20160714 opensshd - user enumeration
- 20160714 opensshd - user enumeration
- DSA-3626
- DSA-3626
- 91812
- 91812
- 1036319
- 1036319
- RHSA-2017:2029
- RHSA-2017:2029
- RHSA-2017:2563
- RHSA-2017:2563
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- GLSA-201612-18
- GLSA-201612-18
- https://security.netapp.com/advisory/ntap-20190206-0001/
- https://security.netapp.com/advisory/ntap-20190206-0001/
- 40113
- 40113
- 40136
- 40136
- https://www.openssh.com/txt/release-7.3
- https://www.openssh.com/txt/release-7.3
Modified: 2024-11-21
CVE-2016-8858
The kex_input_kexinit function in kex.c in OpenSSH 6.x and 7.x through 7.3 allows remote attackers to cause a denial of service (memory consumption) by sending many duplicate KEXINIT requests. NOTE: a third party reports that "OpenSSH upstream does not consider this as a security issue."
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c.diff?r1=1.126&r2=1.127&f=h
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c.diff?r1=1.126&r2=1.127&f=h
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup
- http://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/kex.c?rev=1.127&content-type=text/x-cvsweb-markup
- [oss-security] 20161019 CVE Request: OpenSSH: Memory exhaustion issue found in OpenSSH
- [oss-security] 20161019 CVE Request: OpenSSH: Memory exhaustion issue found in OpenSSH
- [oss-security] 20161020 Re: Re: CVE Request: OpenSSH: Memory exhaustion issue found in OpenSSH
- [oss-security] 20161020 Re: Re: CVE Request: OpenSSH: Memory exhaustion issue found in OpenSSH
- 93776
- 93776
- 1037057
- 1037057
- https://bugzilla.redhat.com/show_bug.cgi?id=1384860
- https://bugzilla.redhat.com/show_bug.cgi?id=1384860
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-412672.pdf
- https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/013_ssh_kexinit.patch.sig
- https://ftp.openbsd.org/pub/OpenBSD/patches/6.0/common/013_ssh_kexinit.patch.sig
- https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad
- https://github.com/openssh/openssh-portable/commit/ec165c392ca54317dbe3064a8c200de6531e89ad
- FreeBSD-SA-16:33
- FreeBSD-SA-16:33
- GLSA-201612-18
- GLSA-201612-18
- https://security.netapp.com/advisory/ntap-20180201-0001/
- https://security.netapp.com/advisory/ntap-20180201-0001/
Package kernel-image-std-def updated to version 4.4.26-alt0.M80P.1 for branch p8 in task 171145.
Closed vulnerabilities
BDU:2017-00758
Уязвимость компонента mm/gup.c операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2025-04-08
CVE-2016-5195
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 93793
- 93793
- 1037078
- 1037078
- USN-3104-1
- USN-3104-1
- USN-3104-2
- USN-3104-2
- USN-3105-1
- USN-3105-1
- USN-3105-2
- USN-3105-2
- USN-3106-1
- USN-3106-1
- USN-3106-2
- USN-3106-2
- USN-3106-3
- USN-3106-3
- USN-3106-4
- USN-3106-4
- USN-3107-1
- USN-3107-1
- USN-3107-2
- USN-3107-2
- RHSA-2017:0372
- RHSA-2017:0372
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/vulnerabilities/2706661
- https://access.redhat.com/security/vulnerabilities/2706661
- https://bto.bluecoat.com/security-advisory/sa134
- https://bto.bluecoat.com/security-advisory/sa134
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://dirtycow.ninja
- https://dirtycow.ninja
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- FEDORA-2016-db4b75b352
- FEDORA-2016-db4b75b352
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c3558808cd
- FEDORA-2016-c3558808cd
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- 40611
- 40611
- 40616
- 40616
- 40839
- 40839
- 40847
- 40847
- VU#243144
- VU#243144
- http://fortiguard.com/advisory/FG-IR-16-063
- http://fortiguard.com/advisory/FG-IR-16-063
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2584
- openSUSE-SU-2016:2584
- SUSE-SU-2016:2585
- SUSE-SU-2016:2585
- SUSE-SU-2016:2592
- SUSE-SU-2016:2592
- SUSE-SU-2016:2593
- SUSE-SU-2016:2593
- SUSE-SU-2016:2596
- SUSE-SU-2016:2596
- SUSE-SU-2016:2614
- SUSE-SU-2016:2614
- openSUSE-SU-2016:2625
- openSUSE-SU-2016:2625
- SUSE-SU-2016:2629
- SUSE-SU-2016:2629
- SUSE-SU-2016:2630
- SUSE-SU-2016:2630
- SUSE-SU-2016:2631
- SUSE-SU-2016:2631
- SUSE-SU-2016:2632
- SUSE-SU-2016:2632
- SUSE-SU-2016:2633
- SUSE-SU-2016:2633
- SUSE-SU-2016:2634
- SUSE-SU-2016:2634
- SUSE-SU-2016:2635
- SUSE-SU-2016:2635
- SUSE-SU-2016:2636
- SUSE-SU-2016:2636
- SUSE-SU-2016:2637
- SUSE-SU-2016:2637
- SUSE-SU-2016:2638
- SUSE-SU-2016:2638
- openSUSE-SU-2016:2649
- openSUSE-SU-2016:2649
- SUSE-SU-2016:2655
- SUSE-SU-2016:2655
- SUSE-SU-2016:2657
- SUSE-SU-2016:2657
- SUSE-SU-2016:2658
- SUSE-SU-2016:2658
- SUSE-SU-2016:2659
- SUSE-SU-2016:2659
- SUSE-SU-2016:2673
- SUSE-SU-2016:2673
- SUSE-SU-2016:3069
- SUSE-SU-2016:3069
- SUSE-SU-2016:3304
- SUSE-SU-2016:3304
- openSUSE-SU-2020:0554
- openSUSE-SU-2020:0554
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- RHSA-2016:2098
- RHSA-2016:2098
- RHSA-2016:2105
- RHSA-2016:2105
- RHSA-2016:2106
- RHSA-2016:2106
- RHSA-2016:2107
- RHSA-2016:2107
- RHSA-2016:2110
- RHSA-2016:2110
- RHSA-2016:2118
- RHSA-2016:2118
- RHSA-2016:2120
- RHSA-2016:2120
- RHSA-2016:2124
- RHSA-2016:2124
- RHSA-2016:2126
- RHSA-2016:2126
- RHSA-2016:2127
- RHSA-2016:2127
- RHSA-2016:2128
- RHSA-2016:2128
- RHSA-2016:2132
- RHSA-2016:2132
- RHSA-2016:2133
- RHSA-2016:2133
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- DSA-3696
- DSA-3696
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
Package kernel-image-un-def updated to version 4.7.9-alt0.M80P.1 for branch p8 in task 171150.
Closed vulnerabilities
BDU:2017-00758
Уязвимость компонента mm/gup.c операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2025-04-08
CVE-2016-5195
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 93793
- 93793
- 1037078
- 1037078
- USN-3104-1
- USN-3104-1
- USN-3104-2
- USN-3104-2
- USN-3105-1
- USN-3105-1
- USN-3105-2
- USN-3105-2
- USN-3106-1
- USN-3106-1
- USN-3106-2
- USN-3106-2
- USN-3106-3
- USN-3106-3
- USN-3106-4
- USN-3106-4
- USN-3107-1
- USN-3107-1
- USN-3107-2
- USN-3107-2
- RHSA-2017:0372
- RHSA-2017:0372
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/vulnerabilities/2706661
- https://access.redhat.com/security/vulnerabilities/2706661
- https://bto.bluecoat.com/security-advisory/sa134
- https://bto.bluecoat.com/security-advisory/sa134
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://dirtycow.ninja
- https://dirtycow.ninja
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- FEDORA-2016-db4b75b352
- FEDORA-2016-db4b75b352
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c3558808cd
- FEDORA-2016-c3558808cd
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- 40611
- 40611
- 40616
- 40616
- 40839
- 40839
- 40847
- 40847
- VU#243144
- VU#243144
- http://fortiguard.com/advisory/FG-IR-16-063
- http://fortiguard.com/advisory/FG-IR-16-063
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2584
- openSUSE-SU-2016:2584
- SUSE-SU-2016:2585
- SUSE-SU-2016:2585
- SUSE-SU-2016:2592
- SUSE-SU-2016:2592
- SUSE-SU-2016:2593
- SUSE-SU-2016:2593
- SUSE-SU-2016:2596
- SUSE-SU-2016:2596
- SUSE-SU-2016:2614
- SUSE-SU-2016:2614
- openSUSE-SU-2016:2625
- openSUSE-SU-2016:2625
- SUSE-SU-2016:2629
- SUSE-SU-2016:2629
- SUSE-SU-2016:2630
- SUSE-SU-2016:2630
- SUSE-SU-2016:2631
- SUSE-SU-2016:2631
- SUSE-SU-2016:2632
- SUSE-SU-2016:2632
- SUSE-SU-2016:2633
- SUSE-SU-2016:2633
- SUSE-SU-2016:2634
- SUSE-SU-2016:2634
- SUSE-SU-2016:2635
- SUSE-SU-2016:2635
- SUSE-SU-2016:2636
- SUSE-SU-2016:2636
- SUSE-SU-2016:2637
- SUSE-SU-2016:2637
- SUSE-SU-2016:2638
- SUSE-SU-2016:2638
- openSUSE-SU-2016:2649
- openSUSE-SU-2016:2649
- SUSE-SU-2016:2655
- SUSE-SU-2016:2655
- SUSE-SU-2016:2657
- SUSE-SU-2016:2657
- SUSE-SU-2016:2658
- SUSE-SU-2016:2658
- SUSE-SU-2016:2659
- SUSE-SU-2016:2659
- SUSE-SU-2016:2673
- SUSE-SU-2016:2673
- SUSE-SU-2016:3069
- SUSE-SU-2016:3069
- SUSE-SU-2016:3304
- SUSE-SU-2016:3304
- openSUSE-SU-2020:0554
- openSUSE-SU-2020:0554
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- RHSA-2016:2098
- RHSA-2016:2098
- RHSA-2016:2105
- RHSA-2016:2105
- RHSA-2016:2106
- RHSA-2016:2106
- RHSA-2016:2107
- RHSA-2016:2107
- RHSA-2016:2110
- RHSA-2016:2110
- RHSA-2016:2118
- RHSA-2016:2118
- RHSA-2016:2120
- RHSA-2016:2120
- RHSA-2016:2124
- RHSA-2016:2124
- RHSA-2016:2126
- RHSA-2016:2126
- RHSA-2016:2127
- RHSA-2016:2127
- RHSA-2016:2128
- RHSA-2016:2128
- RHSA-2016:2132
- RHSA-2016:2132
- RHSA-2016:2133
- RHSA-2016:2133
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- DSA-3696
- DSA-3696
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
Package wine-vanilla updated to version 1.9.21-alt1.M80P.1 for branch p8 in task 171208.
Closed bugs
Отделить бесполезное
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-6489
The RSA and DSA decryption code in Nettle makes it easier for attackers to discover private keys via a cache side channel attack.
- RHSA-2016:2582
- RHSA-2016:2582
- [oss-security] 20160729 Re: CVE Request: nettle's RSA code is vulnerable to cache sharing related attacks
- [oss-security] 20160729 Re: CVE Request: nettle's RSA code is vulnerable to cache sharing related attacks
- USN-3193-1
- USN-3193-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1362016
- https://bugzilla.redhat.com/show_bug.cgi?id=1362016
- https://eprint.iacr.org/2016/596.pdf
- https://eprint.iacr.org/2016/596.pdf
- https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3
- https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3
- GLSA-201706-21
- GLSA-201706-21
- https://www.oracle.com/security-alerts/cpuapr2020.html
- https://www.oracle.com/security-alerts/cpuapr2020.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-7444
The gnutls_ocsp_resp_check_crt function in lib/x509/ocsp.c in GnuTLS before 3.4.15 and 3.5.x before 3.5.4 does not verify the serial length of an OCSP response, which might allow remote attackers to bypass an intended certificate validation mechanism via vectors involving trailing bytes left by gnutls_malloc.
- openSUSE-SU-2017:0386
- openSUSE-SU-2017:0386
- 92893
- 92893
- RHSA-2017:2292
- RHSA-2017:2292
- https://gitlab.com/gnutls/gnutls/commit/964632f37dfdfb914ebc5e49db4fa29af35b1de9
- https://gitlab.com/gnutls/gnutls/commit/964632f37dfdfb914ebc5e49db4fa29af35b1de9
- [gnutls-devel] 20160902 OCSP certificate check
- [gnutls-devel] 20160902 OCSP certificate check
- https://www.gnutls.org/security.html
- https://www.gnutls.org/security.html
Package systemd-shim updated to version 10-alt1 for branch p8 in task 171178.
Closed bugs
Конфликт с systemd-shim
Package kernel-image-ovz-el updated to version 2.6.32-alt144 for branch p8 in task 171221.
Closed vulnerabilities
BDU:2017-00758
Уязвимость компонента mm/gup.c операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2025-04-08
CVE-2016-5195
Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka "Dirty COW."
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220809 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220815 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20161020 [CVE-2016-5195] "Dirty COW" Linux privilege escalation vulnerability
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170310 [security bulletin] HPESBGN03707 rev.1 - HPE ConvergedSystem 700 2.0 VMware Kit, Remote Increase of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170331 [security bulletin] HPESBGN03722 rev.1 - HPE Operations Agent, Local Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 20170615 [security bulletin] HPESBGN03761 rev.1 - HPE Virtualization Performance Viewer (VPV)/ Cloud Optimizer using Linux, Remote Escalation of Privilege
- 93793
- 93793
- 1037078
- 1037078
- USN-3104-1
- USN-3104-1
- USN-3104-2
- USN-3104-2
- USN-3105-1
- USN-3105-1
- USN-3105-2
- USN-3105-2
- USN-3106-1
- USN-3106-1
- USN-3106-2
- USN-3106-2
- USN-3106-3
- USN-3106-3
- USN-3106-4
- USN-3106-4
- USN-3107-1
- USN-3107-1
- USN-3107-2
- USN-3107-2
- RHSA-2017:0372
- RHSA-2017:0372
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/cve/cve-2016-5195
- https://access.redhat.com/security/vulnerabilities/2706661
- https://access.redhat.com/security/vulnerabilities/2706661
- https://bto.bluecoat.com/security-advisory/sa134
- https://bto.bluecoat.com/security-advisory/sa134
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.redhat.com/show_bug.cgi?id=1384344
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://bugzilla.suse.com/show_bug.cgi?id=1004418
- https://dirtycow.ninja
- https://dirtycow.ninja
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/PoCs
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/dirtycow/dirtycow.github.io/wiki/VulnerabilityDetails
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://github.com/torvalds/linux/commit/19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05352241
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03707en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03722en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03742en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbgn03761en_us
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05341463
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05347541
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05352241
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10176
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10177
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- https://kc.mcafee.com/corporate/index?page=content&id=SB10222
- FEDORA-2016-db4b75b352
- FEDORA-2016-db4b75b352
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c8a0c7eece
- FEDORA-2016-c3558808cd
- FEDORA-2016-c3558808cd
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-5195.html
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.netapp.com/advisory/ntap-20161025-0001/
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security.paloaltonetworks.com/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://security-tracker.debian.org/tracker/CVE-2016-5195
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- 20181107 Cisco TelePresence Video Communication Server Test Validation Script Issue
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- https://www.arista.com/en/support/advisories-notices/security-advisories/1753-security-advisory-0026
- 40611
- 40611
- 40616
- 40616
- 40839
- 40839
- 40847
- 40847
- VU#243144
- VU#243144
- http://fortiguard.com/advisory/FG-IR-16-063
- http://fortiguard.com/advisory/FG-IR-16-063
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=19be0eaffa3ac7d8eb6784ad9bdbc7d67ed8e619
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10770
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10774
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10807
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2583
- openSUSE-SU-2016:2584
- openSUSE-SU-2016:2584
- SUSE-SU-2016:2585
- SUSE-SU-2016:2585
- SUSE-SU-2016:2592
- SUSE-SU-2016:2592
- SUSE-SU-2016:2593
- SUSE-SU-2016:2593
- SUSE-SU-2016:2596
- SUSE-SU-2016:2596
- SUSE-SU-2016:2614
- SUSE-SU-2016:2614
- openSUSE-SU-2016:2625
- openSUSE-SU-2016:2625
- SUSE-SU-2016:2629
- SUSE-SU-2016:2629
- SUSE-SU-2016:2630
- SUSE-SU-2016:2630
- SUSE-SU-2016:2631
- SUSE-SU-2016:2631
- SUSE-SU-2016:2632
- SUSE-SU-2016:2632
- SUSE-SU-2016:2633
- SUSE-SU-2016:2633
- SUSE-SU-2016:2634
- SUSE-SU-2016:2634
- SUSE-SU-2016:2635
- SUSE-SU-2016:2635
- SUSE-SU-2016:2636
- SUSE-SU-2016:2636
- SUSE-SU-2016:2637
- SUSE-SU-2016:2637
- SUSE-SU-2016:2638
- SUSE-SU-2016:2638
- openSUSE-SU-2016:2649
- openSUSE-SU-2016:2649
- SUSE-SU-2016:2655
- SUSE-SU-2016:2655
- SUSE-SU-2016:2657
- SUSE-SU-2016:2657
- SUSE-SU-2016:2658
- SUSE-SU-2016:2658
- SUSE-SU-2016:2659
- SUSE-SU-2016:2659
- SUSE-SU-2016:2673
- SUSE-SU-2016:2673
- SUSE-SU-2016:3069
- SUSE-SU-2016:3069
- SUSE-SU-2016:3304
- SUSE-SU-2016:3304
- openSUSE-SU-2020:0554
- openSUSE-SU-2020:0554
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139277/Kernel-Live-Patch-Security-Notice-LSN-0012-1.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139286/DirtyCow-Linux-Kernel-Race-Condition.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139287/DirtyCow-Local-Root-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139922/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/139923/Linux-Kernel-Dirty-COW-PTRACE_POKEDATA-Privilege-Escalation.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- http://packetstormsecurity.com/files/142151/Kernel-Live-Patch-Security-Notice-LSN-0021-1.html
- RHSA-2016:2098
- RHSA-2016:2098
- RHSA-2016:2105
- RHSA-2016:2105
- RHSA-2016:2106
- RHSA-2016:2106
- RHSA-2016:2107
- RHSA-2016:2107
- RHSA-2016:2110
- RHSA-2016:2110
- RHSA-2016:2118
- RHSA-2016:2118
- RHSA-2016:2120
- RHSA-2016:2120
- RHSA-2016:2124
- RHSA-2016:2124
- RHSA-2016:2126
- RHSA-2016:2126
- RHSA-2016:2127
- RHSA-2016:2127
- RHSA-2016:2128
- RHSA-2016:2128
- RHSA-2016:2132
- RHSA-2016:2132
- RHSA-2016:2133
- RHSA-2016:2133
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- 20161026 Vulnerability in Linux Kernel Affecting Cisco Products: October 2016
- DSA-3696
- DSA-3696
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161207-01-dirtycow-en
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.8.3
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161021 CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161026 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161027 CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161030 Re: CVE-2016-5195 test case
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20161103 Re: CVE-2016-5195 "Dirty COW" Linux kernel privilege escalation vulnerability
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220307 CVE-2022-0847: Linux kernel: overwriting read-only files
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions
- [oss-security] 20220808 Re: CVE-2022-2590: Linux kernel: Modifying shmem/tmpfs files without write permissions