ALT-BU-2017-2950-1
Branch p8 update bulletin.
Package kernel-image-std-def updated to version 4.4.50-alt0.M80P.2 for branch p8 in task 178435.
Closed vulnerabilities
BDU:2017-01463
Уязвимость функции ip6gre_err операционной системы Linux, позволяющая нарушителю оказать неопределенное воздействие
Modified: 2024-11-21
CVE-2017-5897
The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.
- DSA-3791
- DSA-3791
- [oss-security] 20170207 Re: CVE Request: Linux: ip6_gre: invalid reads in ip6gre_err()
- [oss-security] 20170207 Re: CVE Request: Linux: ip6_gre: invalid reads in ip6gre_err()
- 96037
- 96037
- 1037794
- 1037794
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892032cfe67f4bde6fc2ee967e45a8fbaf33756
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892032cfe67f4bde6fc2ee967e45a8fbaf33756
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
- USN-3754-1
- USN-3754-1
Package kernel-image-un-def updated to version 4.9.11-alt0.M80P.1 for branch p8 in task 178439.
Closed vulnerabilities
BDU:2017-01082
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01083
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01084
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01463
Уязвимость функции ip6gre_err операционной системы Linux, позволяющая нарушителю оказать неопределенное воздействие
BDU:2018-00378
Уязвимость функции mem_check_range (drivers/infiniband/sw/rxe/rxe_mr.c) ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2016-8636
Integer overflow in the mem_check_range function in drivers/infiniband/sw/rxe/rxe_mr.c in the Linux kernel before 4.9.10 allows local users to cause a denial of service (memory corruption), obtain sensitive information from kernel memory, or possibly have unspecified other impact via a write or read request involving the "RDMA protocol over infiniband" (aka Soft RoCE) technology.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=647bf3d8a8e5777319da92af672289b2a6c4dc66
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=647bf3d8a8e5777319da92af672289b2a6c4dc66
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.10
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.10
- [oss-security] 20170211 CVE publication request - CVE 2016-8636
- [oss-security] 20170211 CVE publication request - CVE 2016-8636
- 96189
- 96189
- https://bugzilla.redhat.com/show_bug.cgi?id=1421981
- https://bugzilla.redhat.com/show_bug.cgi?id=1421981
- https://eyalitkin.wordpress.com/2017/02/11/cve-publication-cve-2016-8636/
- https://eyalitkin.wordpress.com/2017/02/11/cve-publication-cve-2016-8636/
- https://github.com/torvalds/linux/commit/647bf3d8a8e5777319da92af672289b2a6c4dc66
- https://github.com/torvalds/linux/commit/647bf3d8a8e5777319da92af672289b2a6c4dc66
Modified: 2024-11-21
CVE-2017-2618
A flaw was found in the Linux kernel's handling of clearing SELinux attributes on /proc/pid/attr files before 4.9.10. An empty (null) write to this file can crash the system by causing the system to attempt to access unmapped kernel memory.
- 96272
- 96272
- RHSA-2017:0931
- RHSA-2017:0931
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:0933
- RHSA-2017:0933
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2618
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0c461cb727d146c9ef2d3e86214f498b78b7d125
- [selinux] 20170131 [PATCH] selinux: fix off-by-one in setprocattr
- [selinux] 20170131 [PATCH] selinux: fix off-by-one in setprocattr
- DSA-3791
- DSA-3791
Modified: 2024-11-21
CVE-2017-5897
The ip6gre_err function in net/ipv6/ip6_gre.c in the Linux kernel allows remote attackers to have unspecified impact via vectors involving GRE flags in an IPv6 packet, which trigger an out-of-bounds access.
- DSA-3791
- DSA-3791
- [oss-security] 20170207 Re: CVE Request: Linux: ip6_gre: invalid reads in ip6gre_err()
- [oss-security] 20170207 Re: CVE Request: Linux: ip6_gre: invalid reads in ip6gre_err()
- 96037
- 96037
- 1037794
- 1037794
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892032cfe67f4bde6fc2ee967e45a8fbaf33756
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=7892032cfe67f4bde6fc2ee967e45a8fbaf33756
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-5967
The time subsystem in the Linux kernel through 4.9.9, when CONFIG_TIMER_STATS is enabled, allows local users to discover real PID values (as distinguished from PID values inside a PID namespace) by reading the /proc/timer_list file, related to the print_timer function in kernel/time/timer_list.c and the __timer_stats_timer_set_start_info function in kernel/time/timer.c.
- http://git.kernel.org/cgit/linux/kernel/git/tip/tip.git/commit/?id=dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
- http://git.kernel.org/cgit/linux/kernel/git/tip/tip.git/commit/?id=dfb4357da6ddbdf57d583ba64361c9d792b0e0b1
- 96271
- 96271
- https://bugzilla.kernel.org/show_bug.cgi?id=193921
- https://bugzilla.kernel.org/show_bug.cgi?id=193921
Modified: 2024-11-21
CVE-2017-5970
The ipv4_pktinfo_prepare function in net/ipv4/ip_sockglue.c in the Linux kernel through 4.9.9 allows attackers to cause a denial of service (system crash) via (1) an application that makes crafted system calls or possibly (2) IPv4 traffic with invalid IP options.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644
- DSA-3791
- DSA-3791
- [oss-security] 20170212 Fwd: [scr293903] Linux kernel - upstream
- [oss-security] 20170212 Fwd: [scr293903] Linux kernel - upstream
- 96233
- 96233
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1421638
- https://bugzilla.redhat.com/show_bug.cgi?id=1421638
- https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644
- https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644
- https://patchwork.ozlabs.org/patch/724136/
- https://patchwork.ozlabs.org/patch/724136/
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
Modified: 2024-11-21
CVE-2017-6214
The tcp_splice_read function in net/ipv4/tcp.c in the Linux kernel before 4.9.11 allows remote attackers to cause a denial of service (infinite loop and soft lockup) via vectors involving a TCP packet with the URG flag.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ccf7abb93af09ad0868ae9033d1ca8108bdaec82
- DSA-3804
- DSA-3804
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- 96421
- 96421
- 1037897
- 1037897
- RHSA-2017:1372
- RHSA-2017:1372
- RHSA-2017:1615
- RHSA-2017:1615
- RHSA-2017:1616
- RHSA-2017:1616
- RHSA-2017:1647
- RHSA-2017:1647
- https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82
- https://github.com/torvalds/linux/commit/ccf7abb93af09ad0868ae9033d1ca8108bdaec82
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-8068
drivers/net/usb/pegasus.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 98000
- 98000
- 98008
- 98008
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5593523f968bc86d42a035c6df47d5e0979b5ace
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5593523f968bc86d42a035c6df47d5e0979b5ace
- https://github.com/torvalds/linux/commit/5593523f968bc86d42a035c6df47d5e0979b5ace
- https://github.com/torvalds/linux/commit/5593523f968bc86d42a035c6df47d5e0979b5ace
Modified: 2024-11-21
CVE-2017-8069
drivers/net/usb/rtl8150.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7926aff5c57b577ab0f43364ff0c59d968f6a414
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=7926aff5c57b577ab0f43364ff0c59d968f6a414
- https://github.com/torvalds/linux/commit/7926aff5c57b577ab0f43364ff0c59d968f6a414
- https://github.com/torvalds/linux/commit/7926aff5c57b577ab0f43364ff0c59d968f6a414
Modified: 2024-11-21
CVE-2017-8070
drivers/net/usb/catc.c in the Linux kernel 4.9.x before 4.9.11 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.11
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 98011
- 98011
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d6a0e9de03ee658a9adc3bfb2f0ca55dff1e478
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2d6a0e9de03ee658a9adc3bfb2f0ca55dff1e478
- https://github.com/torvalds/linux/commit/2d6a0e9de03ee658a9adc3bfb2f0ca55dff1e478
- https://github.com/torvalds/linux/commit/2d6a0e9de03ee658a9adc3bfb2f0ca55dff1e478
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-2629
curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doesn't support the TLS extension in question. This could lead to users not detecting when a server's certificate goes invalid or otherwise be mislead that the server is in a better shape than it is in reality. This flaw also exists in the command line tool (--cert-status).
- 96382
- 96382
- 1037871
- 1037871
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629
- https://curl.haxx.se/docs/adv_20170222.html
- https://curl.haxx.se/docs/adv_20170222.html
- GLSA-201703-04
- GLSA-201703-04
- https://www.tenable.com/security/tns-2017-09
- https://www.tenable.com/security/tns-2017-09