ALT-BU-2017-2903-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.4.45-alt1.1 for branch sisyphus in task 177156.
Closed vulnerabilities
BDU:2017-00294
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2017-5547
drivers/hid/hid-corsair.c in the Linux kernel 4.9.x before 4.9.6 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d104af38b570d37aa32a5803b04c354f8ed513d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6d104af38b570d37aa32a5803b04c354f8ed513d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.6
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- [oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel
- 95709
- 95709
- https://bugzilla.redhat.com/show_bug.cgi?id=1416096
- https://bugzilla.redhat.com/show_bug.cgi?id=1416096
- https://github.com/torvalds/linux/commit/6d104af38b570d37aa32a5803b04c354f8ed513d
- https://github.com/torvalds/linux/commit/6d104af38b570d37aa32a5803b04c354f8ed513d
Closed vulnerabilities
BDU:2022-05679
Уязвимость библиотеки управления виртуализацией Libvirt, связанная с недостаточной блокировкой, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-4147
A flaw was found in the libvirt libxl driver. A malicious guest could continuously reboot itself and cause libvirtd on the host to deadlock or crash, resulting in a denial of service condition.
- https://bugzilla.redhat.com/show_bug.cgi?id=2034195
- https://bugzilla.redhat.com/show_bug.cgi?id=2034195
- [debian-lts-announce] 20240401 [SECURITY] [DLA 3778-1] libvirt security update
- [debian-lts-announce] 20240401 [SECURITY] [DLA 3778-1] libvirt security update
- https://security.netapp.com/advisory/ntap-20220513-0004/
- https://security.netapp.com/advisory/ntap-20220513-0004/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2016-10109
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
- DSA-3752
- DSA-3752
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- 95263
- 95263
- USN-3176-1
- USN-3176-1
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- GLSA-201702-01
- GLSA-201702-01
Package bubblewrap updated to version 0.1.6-alt1 for branch sisyphus in task 177291.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-5226
When executing a program via the bubblewrap sandbox, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the sandbox.
- [oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006
- [oss-security] 20200710 WebKitGTK and WPE WebKit Security Advisory WSA-2020-0006
- [oss-security] 20230317 flatpak: CVE-2023-28100: TIOCLINUX can send commands outside sandbox if running on a virtual console
- [oss-security] 20230317 flatpak: CVE-2023-28100: TIOCLINUX can send commands outside sandbox if running on a virtual console
- 97260
- 97260
- https://bugzilla.redhat.com/show_bug.cgi?id=1411811
- https://bugzilla.redhat.com/show_bug.cgi?id=1411811
- https://github.com/projectatomic/bubblewrap/commit/d7fc532c42f0e9bf427923bab85433282b3e5117
- https://github.com/projectatomic/bubblewrap/commit/d7fc532c42f0e9bf427923bab85433282b3e5117
- https://github.com/projectatomic/bubblewrap/issues/142
- https://github.com/projectatomic/bubblewrap/issues/142
- https://www.openwall.com/lists/oss-security/2023/03/14/2
- https://www.openwall.com/lists/oss-security/2023/03/14/2