ALT-BU-2016-3105-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 4.8.5-alt1 for branch sisyphus in task 170734.
Closed vulnerabilities
BDU:2022-03979
Уязвимость функции load_elf_binary() ядра операционной системы Linux, позволяющая нарушителю обойти механизм защиты ASLR и раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2016-10905
An issue was discovered in fs/gfs2/rgrp.c in the Linux kernel before 4.8. A use-after-free is caused by the functions gfs2_clear_rgrpd and read_rindex_entry.
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=36e4ad0316c017d5b271378ed9a1c9a4b77fab5f
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://support.f5.com/csp/article/K31332013
- https://support.f5.com/csp/article/K31332013
- https://support.f5.com/csp/article/K31332013?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K31332013?utm_source=f5support&%3Butm_medium=RSS
- USN-4145-1
- USN-4145-1
Modified: 2024-11-21
CVE-2016-7042
The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.
- RHSA-2017:0817
- RHSA-2017:0817
- [oss-security] 20161013 kernel: Stack corruption while reading /proc/keys (CVE-2016-7042)
- [oss-security] 20161013 kernel: Stack corruption while reading /proc/keys (CVE-2016-7042)
- 93544
- 93544
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1373966
- https://bugzilla.redhat.com/show_bug.cgi?id=1373966
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2016-7097
The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a setxattr call, which allows local users to gain group privileges by leveraging the existence of a setgid program with restrictions on execute permissions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=073931017b49d9458aa351605b43a7e34598caef
- [linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions
- [linux-fsdevel] 20160819 [PATCH v2] posix_acl: Clear SGID bit when setting file permissions
- RHSA-2017:0817
- RHSA-2017:0817
- [oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
- [oss-security] 20160826 Re: CVE request -- linux kernel: Setting a POSIX ACL via setxattr doesn't clear the setgid bit
- 92659
- 92659
- 1038201
- 1038201
- [linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions
- [linux-fsdevel] 20160526 [PATCH 2/2] posix_acl: Clear SGID bit when modifying file permissions
- USN-3146-1
- USN-3146-1
- USN-3146-2
- USN-3146-2
- USN-3147-1
- USN-3147-1
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1368938
- https://bugzilla.redhat.com/show_bug.cgi?id=1368938
- https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef
- https://github.com/torvalds/linux/commit/073931017b49d9458aa351605b43a7e34598caef
- https://source.android.com/security/bulletin/2017-04-01
- https://source.android.com/security/bulletin/2017-04-01
- https://support.f5.com/csp/article/K31603170?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K31603170?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2016-8660
The XFS subsystem in the Linux kernel through 4.8.2 allows local users to cause a denial of service (fdatasync failure and system hang) by using the vfs syscall group in the trinity program, related to a "page lock order bug in the XFS seek hole/data implementation."
- [oss-security] 20161013 CVE request: kernel - local DoS due to a page lock order bug in the XFS seek hole/data implementation
- [oss-security] 20161013 CVE request: kernel - local DoS due to a page lock order bug in the XFS seek hole/data implementation
- 93558
- 93558
- https://bugzilla.redhat.com/show_bug.cgi?id=1384851
- https://bugzilla.redhat.com/show_bug.cgi?id=1384851
Modified: 2024-11-21
CVE-2017-15102
The tower_probe function in drivers/usb/misc/legousbtower.c in the Linux kernel before 4.8.1 allows local users (who are physically proximate for inserting a crafted USB device) to gain privileges by leveraging a write-what-where condition that occurs after a race condition and a NULL pointer dereference.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2fae9e5a7babada041e2e161699ade2447a01989
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2fae9e5a7babada041e2e161699ade2447a01989
- http://seclists.org/oss-sec/2017/q4/238
- http://seclists.org/oss-sec/2017/q4/238
- 101790
- 101790
- https://bugzilla.redhat.com/show_bug.cgi?id=1505905
- https://bugzilla.redhat.com/show_bug.cgi?id=1505905
- https://github.com/torvalds/linux/commit/2fae9e5a7babada041e2e161699ade2447a01989
- https://github.com/torvalds/linux/commit/2fae9e5a7babada041e2e161699ade2447a01989
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
Modified: 2024-11-21
CVE-2018-16597
An issue was discovered in the Linux kernel before 4.8. Incorrect access checking in overlayfs mounts could be used by local attackers to modify or truncate files in the underlying filesystem.
- openSUSE-SU-2018:3202
- openSUSE-SU-2018:3202
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- 105394
- 105394
- https://bugzilla.suse.com/show_bug.cgi?id=1106512
- https://bugzilla.suse.com/show_bug.cgi?id=1106512
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c0ca3d70e8d3cf81e2255a217f7ca402f5ed0862
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- https://security.netapp.com/advisory/ntap-20190204-0001/
- https://security.netapp.com/advisory/ntap-20190204-0001/
- https://support.f5.com/csp/article/K22691834
- https://support.f5.com/csp/article/K22691834
Modified: 2024-11-21
CVE-2019-11190
The Linux kernel before 4.8 allows local users to bypass ASLR on setuid programs (such as /bin/su) because install_exec_creds() is called too late in load_elf_binary() in fs/binfmt_elf.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat.
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1570
- [oss-security] 20190415 Re: Linux kernel < 4.8 local generic ASLR - CVE-ID
- [oss-security] 20190415 Re: Linux kernel < 4.8 local generic ASLR - CVE-ID
- 107890
- 107890
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/commit/?id=a5b5352558f6808db0589644ea5401b3e3148a0d
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/commit/?id=a5b5352558f6808db0589644ea5401b3e3148a0d
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/commit/?id=e1676b55d874a43646e8b2c46d87f2f3e45516ff
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/commit/?id=e1676b55d874a43646e8b2c46d87f2f3e45516ff
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- USN-4008-1
- USN-4008-1
- USN-4008-2
- USN-4008-2
- USN-4008-3
- USN-4008-3
- https://www.openwall.com/lists/oss-security/2019/04/03/4
- https://www.openwall.com/lists/oss-security/2019/04/03/4
- https://www.openwall.com/lists/oss-security/2019/04/03/4/1
- https://www.openwall.com/lists/oss-security/2019/04/03/4/1
Modified: 2024-11-21
CVE-2019-3901
A race condition in perf_event_open() allows local attackers to leak sensitive data from setuid programs. As no relevant locks (in particular the cred_guard_mutex) are held during the ptrace_may_access() call, it is possible for the specified target task to perform an execve() syscall with setuid execution before perf_event_alloc() actually attaches to it, allowing an attacker to bypass the ptrace_may_access() check and the perf_event_exit_task(current) call that is performed in install_exec_creds() during privileged execve() calls. This issue affects kernel versions before 4.8.
- 89937
- 89937
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3901
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-1] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- [debian-lts-announce] 20190528 [SECURITY] [DLA 1799-2] linux security update
- https://security.netapp.com/advisory/ntap-20190517-0005/
- https://security.netapp.com/advisory/ntap-20190517-0005/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-9797
In BlueZ 5.42, a buffer over-read was observed in "l2cap_dump" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Modified: 2024-11-21
CVE-2016-9798
In BlueZ 5.42, a use-after-free was identified in "conf_opt" function in "tools/parser/l2cap.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Modified: 2024-11-21
CVE-2016-9799
In BlueZ 5.42, a buffer overflow was observed in "pklg_read_hci" function in "btsnoop.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.
Modified: 2024-11-21
CVE-2016-9800
In BlueZ 5.42, a buffer overflow was observed in "pin_code_reply_dump" function in "tools/parser/hci.c" source file. The issue exists because "pin" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "pin_code_reply_cp *cp" parameter.
Modified: 2024-11-21
CVE-2016-9801
In BlueZ 5.42, a buffer overflow was observed in "set_ext_ctrl" function in "tools/parser/l2cap.c" source file when processing corrupted dump file.
Modified: 2024-11-21
CVE-2016-9802
In BlueZ 5.42, a buffer over-read was identified in "l2cap_packet" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.
Modified: 2024-11-21
CVE-2016-9803
In BlueZ 5.42, an out-of-bounds read was observed in "le_meta_ev_dump" function in "tools/parser/hci.c" source file. This issue exists because 'subevent' (which is used to read correct element from 'ev_le_meta_str' array) is overflowed.
Modified: 2024-11-21
CVE-2016-9804
In BlueZ 5.42, a buffer overflow was observed in "commands_dump" function in "tools/parser/csr.c" source file. The issue exists because "commands" array is overflowed by supplied parameter due to lack of boundary checks on size of the buffer from frame "frm->ptr" parameter. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Modified: 2024-11-21
CVE-2016-9917
In BlueZ 5.42, a buffer overflow was observed in "read_n" function in "tools/hcidump.c" source file. This issue can be triggered by processing a corrupted dump file and will result in hcidump crash.
Modified: 2024-11-21
CVE-2016-9918
In BlueZ 5.42, an out-of-bounds read was identified in "packet_hexdump" function in "monitor/packet.c" source file. This issue can be triggered by processing a corrupted dump file and will result in btmon crash.