ALT-BU-2017-3025-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-03963
Уязвимость обработчика JavaScript-сценариев V8 браузера Google Chrome, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-5029
The xsltAddTextString function in transform.c in libxslt 1.1.29, as used in Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android, lacked a check for integer overflow during a size calculation, which allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- 1038157
- 1038157
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/676623
- https://crbug.com/676623
- https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5
- https://git.gnome.org/browse/libxslt/commit/?id=08ab2774b870de1c7b5a48693df75e8154addae5
Modified: 2025-02-20
CVE-2017-5030
Incorrect handling of complex species in V8 in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac and 57.0.2987.108 for Android allowed a remote attacker to execute arbitrary code via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/682194
- https://crbug.com/682194
- GLSA-201704-02
- GLSA-201704-02
- https://www.zerodayinitiative.com/advisories/ZDI-20-126/
- https://www.zerodayinitiative.com/advisories/ZDI-20-126/
Modified: 2024-11-21
CVE-2017-5031
A use after free in ANGLE in Google Chrome prior to 57.0.2987.98 for Windows allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- 98326
- 98326
- https://bugzilla.mozilla.org/show_bug.cgi?id=1328762
- https://bugzilla.mozilla.org/show_bug.cgi?id=1328762
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/682020
- https://crbug.com/682020
- GLSA-201704-02
- GLSA-201704-02
- https://www.mozilla.org/security/advisories/mfsa2017-14/
- https://www.mozilla.org/security/advisories/mfsa2017-14/
Modified: 2024-11-21
CVE-2017-5032
PDFium in Google Chrome prior to 57.0.2987.98 for Windows could be made to increment off the end of a buffer, which allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/668724
- https://crbug.com/668724
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5033
Blink in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android failed to correctly propagate CSP restrictions to local scheme pages, which allowed a remote attacker to bypass content security policy via a crafted HTML page, related to the unsafe-inline keyword.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/669086
- https://crbug.com/669086
- GLSA-201704-02
- GLSA-201704-02
- https://twitter.com/Ma7h1as/status/907641276434063361
- https://twitter.com/Ma7h1as/status/907641276434063361
Modified: 2024-11-21
CVE-2017-5034
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Linux and Windows allowed a remote attacker to perform an out of bounds memory read via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/678461
- https://crbug.com/678461
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5035
Google Chrome prior to 57.0.2987.98 for Windows and Mac had a race condition, which could cause Chrome to display incorrect certificate information for a site.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/688425
- https://crbug.com/688425
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5036
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to have an unspecified impact via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/691371
- https://crbug.com/691371
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5037
An integer overflow in FFmpeg in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory write via a crafted video file, related to ChunkDemuxer.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/679640
- https://crbug.com/679640
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5038
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/695476
- https://crbug.com/695476
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5039
A use after free in PDFium in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to potentially exploit heap corruption via a crafted PDF file.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/679649
- https://crbug.com/679649
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5040
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/691323
- https://crbug.com/691323
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5041
Google Chrome prior to 57.0.2987.100 incorrectly handled back-forward navigation, which allowed a remote attacker to display incorrect information for a site via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/642490
- https://crbug.com/642490
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5042
Cast in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android sent cookies to sites discovered via SSDP, which allowed an attacker on the local network segment to initiate connections to arbitrary URLs and observe any plaintext cookies sent.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/671932
- https://crbug.com/671932
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5043
Chrome Apps in Google Chrome prior to 57.0.2987.98 for Linux, Windows, and Mac had a use after free bug in GuestView, which allowed a remote attacker to perform an out of bounds memory read via a crafted Chrome extension.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/683523
- https://crbug.com/683523
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5044
Heap buffer overflow in filter processing in Skia in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/688987
- https://crbug.com/688987
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5045
XSS Auditor in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android allowed detection of a blocked iframe load, which allowed a remote attacker to brute force JavaScript variables via a crafted HTML page.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/667079
- https://crbug.com/667079
- GLSA-201704-02
- GLSA-201704-02
Modified: 2024-11-21
CVE-2017-5046
V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android had insufficient policy enforcement, which allowed a remote attacker to spoof the location object via a crafted HTML page, related to Blink information disclosure.
- RHSA-2017:0499
- RHSA-2017:0499
- DSA-3810
- DSA-3810
- 96767
- 96767
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop.html
- https://crbug.com/680409
- https://crbug.com/680409
- GLSA-201704-02
- GLSA-201704-02
Package kernel-image-std-def updated to version 4.9.20-alt1 for branch sisyphus in task 181159.
Closed vulnerabilities
BDU:2017-01086
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01087
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01091
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2023-00940
Уязвимость компонента fscrypt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2017-7184
The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=677e806da4d916052585301785d847c3b3e6186a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=677e806da4d916052585301785d847c3b3e6186a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f843ee6dd019bcece3e74e76ad9df0155655d0df
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f843ee6dd019bcece3e74e76ad9df0155655d0df
- http://openwall.com/lists/oss-security/2017/03/29/2
- http://openwall.com/lists/oss-security/2017/03/29/2
- http://www.eweek.com/security/ubuntu-linux-falls-on-day-1-of-pwn2own-hacking-competition
- http://www.eweek.com/security/ubuntu-linux-falls-on-day-1-of-pwn2own-hacking-competition
- 97018
- 97018
- 1038166
- 1038166
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- RHSA-2019:4159
- RHSA-2019:4159
- https://blog.trendmicro.com/results-pwn2own-2017-day-one/
- https://blog.trendmicro.com/results-pwn2own-2017-day-one/
- https://github.com/torvalds/linux/commit/677e806da4d916052585301785d847c3b3e6186a
- https://github.com/torvalds/linux/commit/677e806da4d916052585301785d847c3b3e6186a
- https://github.com/torvalds/linux/commit/f843ee6dd019bcece3e74e76ad9df0155655d0df
- https://github.com/torvalds/linux/commit/f843ee6dd019bcece3e74e76ad9df0155655d0df
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
- https://twitter.com/thezdi/status/842126074435665920
- https://twitter.com/thezdi/status/842126074435665920
Modified: 2024-11-21
CVE-2017-7374
Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- 97308
- 97308
- https://github.com/torvalds/linux/commit/1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- https://github.com/torvalds/linux/commit/1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- https://source.android.com/security/bulletin/2017-10-01
- https://source.android.com/security/bulletin/2017-10-01
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
Modified: 2024-11-21
CVE-2017-8061
drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 97972
- 97972
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://github.com/torvalds/linux/commit/67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://github.com/torvalds/linux/commit/67b0503db9c29b04eadfeede6bebbfe5ddad94ef
Modified: 2024-11-21
CVE-2017-8065
crypto/ccm.c in the Linux kernel 4.9.x and 4.10.x through 4.10.12 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 97994
- 97994
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b30460c5b0ed762be75a004e924ec3f8711e032
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3b30460c5b0ed762be75a004e924ec3f8711e032
- https://github.com/torvalds/linux/commit/3b30460c5b0ed762be75a004e924ec3f8711e032
- https://github.com/torvalds/linux/commit/3b30460c5b0ed762be75a004e924ec3f8711e032
Modified: 2024-11-21
CVE-2017-8066
drivers/net/can/usb/gs_usb.c in the Linux kernel 4.9.x and 4.10.x before 4.10.2 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.2
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 97992
- 97992
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c919a3069c775c1c876bec55e00b2305d5125caa
- https://github.com/torvalds/linux/commit/c919a3069c775c1c876bec55e00b2305d5125caa
- https://github.com/torvalds/linux/commit/c919a3069c775c1c876bec55e00b2305d5125caa
Package kernel-image-un-def updated to version 4.10.8-alt1 for branch sisyphus in task 181160.
Closed vulnerabilities
BDU:2017-01091
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2023-00940
Уязвимость компонента fscrypt ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2017-7184
The xfrm_replay_verify_len function in net/xfrm/xfrm_user.c in the Linux kernel through 4.10.6 does not validate certain size data after an XFRM_MSG_NEWAE update, which allows local users to obtain root privileges or cause a denial of service (heap-based out-of-bounds access) by leveraging the CAP_NET_ADMIN capability, as demonstrated during a Pwn2Own competition at CanSecWest 2017 for the Ubuntu 16.10 linux-image-* package 4.8.0.41.52.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=677e806da4d916052585301785d847c3b3e6186a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=677e806da4d916052585301785d847c3b3e6186a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f843ee6dd019bcece3e74e76ad9df0155655d0df
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f843ee6dd019bcece3e74e76ad9df0155655d0df
- http://openwall.com/lists/oss-security/2017/03/29/2
- http://openwall.com/lists/oss-security/2017/03/29/2
- http://www.eweek.com/security/ubuntu-linux-falls-on-day-1-of-pwn2own-hacking-competition
- http://www.eweek.com/security/ubuntu-linux-falls-on-day-1-of-pwn2own-hacking-competition
- 97018
- 97018
- 1038166
- 1038166
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- RHSA-2019:4159
- RHSA-2019:4159
- https://blog.trendmicro.com/results-pwn2own-2017-day-one/
- https://blog.trendmicro.com/results-pwn2own-2017-day-one/
- https://github.com/torvalds/linux/commit/677e806da4d916052585301785d847c3b3e6186a
- https://github.com/torvalds/linux/commit/677e806da4d916052585301785d847c3b3e6186a
- https://github.com/torvalds/linux/commit/f843ee6dd019bcece3e74e76ad9df0155655d0df
- https://github.com/torvalds/linux/commit/f843ee6dd019bcece3e74e76ad9df0155655d0df
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
- https://twitter.com/thezdi/status/842126074435665920
- https://twitter.com/thezdi/status/842126074435665920
Modified: 2024-11-21
CVE-2017-7277
The TCP stack in the Linux kernel through 4.10.6 mishandles the SCM_TIMESTAMPING_OPT_STATS feature, which allows local users to obtain sensitive information from the kernel's internal socket data structures or cause a denial of service (out-of-bounds read) via crafted system calls, related to net/core/skbuff.c and net/socket.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ef1b2869447411ad3ef91ad7d4891a83c1a509a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8605330aac5a5785630aec8f64378a54891937cc
- 97141
- 97141
- https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a
- https://github.com/torvalds/linux/commit/4ef1b2869447411ad3ef91ad7d4891a83c1a509a
- https://github.com/torvalds/linux/commit/8605330aac5a5785630aec8f64378a54891937cc
- https://github.com/torvalds/linux/commit/8605330aac5a5785630aec8f64378a54891937cc
- https://lkml.org/lkml/2017/3/15/485
- https://lkml.org/lkml/2017/3/15/485
- https://patchwork.ozlabs.org/patch/740636/
- https://patchwork.ozlabs.org/patch/740636/
- https://patchwork.ozlabs.org/patch/740639/
- https://patchwork.ozlabs.org/patch/740639/
Modified: 2024-11-21
CVE-2017-7346
The vmw_gb_surface_define_ioctl function in drivers/gpu/drm/vmwgfx/vmwgfx_surface.c in the Linux kernel through 4.10.7 does not validate certain levels data, which allows local users to cause a denial of service (system hang) via a crafted ioctl call for a /dev/dri/renderD* device.
- http://marc.info/?l=linux-kernel&m=149086968410117&w=2
- http://marc.info/?l=linux-kernel&m=149086968410117&w=2
- DSA-3927
- DSA-3927
- DSA-3945
- DSA-3945
- 97257
- 97257
- https://bugzilla.redhat.com/show_bug.cgi?id=1437431
- https://bugzilla.redhat.com/show_bug.cgi?id=1437431
- https://lists.freedesktop.org/archives/dri-devel/2017-March/137429.html
- https://lists.freedesktop.org/archives/dri-devel/2017-March/137429.html
Modified: 2024-11-21
CVE-2017-7374
Use-after-free vulnerability in fs/crypto/ in the Linux kernel before 4.10.7 allows local users to cause a denial of service (NULL pointer dereference) or possibly gain privileges by revoking keyring keys being used for ext4, f2fs, or ubifs encryption, causing cryptographic transform objects to be freed prematurely.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- 97308
- 97308
- https://github.com/torvalds/linux/commit/1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- https://github.com/torvalds/linux/commit/1b53cf9815bb4744958d41f3795d5d5a1d365e2d
- https://source.android.com/security/bulletin/2017-10-01
- https://source.android.com/security/bulletin/2017-10-01
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
Modified: 2024-11-21
CVE-2017-8061
drivers/media/usb/dvb-usb/dvb-usb-firmware.c in the Linux kernel 4.9.x and 4.10.x before 4.10.7 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.7
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 97972
- 97972
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://github.com/torvalds/linux/commit/67b0503db9c29b04eadfeede6bebbfe5ddad94ef
- https://github.com/torvalds/linux/commit/67b0503db9c29b04eadfeede6bebbfe5ddad94ef