ALT-BU-2017-3174-1
Branch p8 update bulletin.
Package adobe-flash-player-ppapi updated to version 26-alt1.M80P.1 for branch p8 in task 184216.
Closed vulnerabilities
BDU:2017-01512
Уязвимость функционала метаданных программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01513
Уязвимость SDK-функционала метаданных профиля медиапотока программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01577
Уязвимость класса LocaleID программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01578
Уязвимость программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01579
Уязвимость компонента, отвечающего за внутреннее представление растровых данных, программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01580
Уязвимость модуля Adobe Texture Format (ATF) программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01581
Уязвимость анализатора PNG изображений программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01582
Уязвимость модуля MPEG-4 AVC программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
BDU:2017-01583
Уязвимость класса ActionsScript 2 XML программной платформы Flash Player, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-3075
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability when manipulating the ActionsScript 2 XML class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3076
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the MPEG-4 AVC module. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3077
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the PNG image parser. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3078
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the Adobe Texture Format (ATF) module. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3079
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the internal representation of raster data. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3081
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability during internal computation caused by multiple display object mask manipulations. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3082
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable memory corruption vulnerability in the LocaleID class. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3083
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the Primetime SDK functionality related to the profile metadata of the media stream. Successful exploitation could lead to arbitrary code execution.
Modified: 2024-11-21
CVE-2017-3084
Adobe Flash Player versions 25.0.0.171 and earlier have an exploitable use after free vulnerability in the advertising metadata functionality. Successful exploitation could lead to arbitrary code execution.
Package kernel-image-std-def updated to version 4.4.71-alt0.M80P.2 for branch p8 in task 183958.
Closed vulnerabilities
BDU:2017-01200
Уязвимость функции inet_csk_clone_lock службы net/ipv4/inet_connection_sock.c операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01414
Уязвимость функции tcp_v6_syn_recv_sock службы net/ipv6/tcp_ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01415
Уязвимость функции dccp_v6_request_recv_sock службы net/dccp/ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01416
Уязвимость функции sctp_v6_create_accept_sk службы net/sctp/ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01417
Уязвимость реализации фрагментации пакетов IPv6 в ядре операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01836
Уязвимость функции ipxitf_ioctl (net/ipx/af_ipx.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02413
Уязвимость функции lp_setup() загрузчика среды Secure Boot ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-1000363
Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.
Modified: 2024-11-21
CVE-2017-7487
The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80
- DSA-3886
- DSA-3886
- 98439
- 98439
- 1039237
- 1039237
- https://bugzilla.redhat.com/show_bug.cgi?id=1447734
- https://bugzilla.redhat.com/show_bug.cgi?id=1447734
- https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80
- https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80
- https://patchwork.ozlabs.org/patch/757549/
- https://patchwork.ozlabs.org/patch/757549/
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-8797
The NFSv4 server in the Linux kernel before 4.11.3 does not properly validate the layout type when processing the NFSv4 pNFS GETDEVICEINFO or LAYOUTGET operand in a UDP packet from a remote attacker. This type value is uninitialized upon encountering certain error conditions. This value is used as an array index for dereferencing, which leads to an OOPS and eventually a DoS of knfsd and a soft-lockup of the whole system.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b550a32e60a4941994b437a8d662432a486235a5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b550a32e60a4941994b437a8d662432a486235a5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f961e3f2acae94b727380c0b74e2d3954d0edf79
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f961e3f2acae94b727380c0b74e2d3954d0edf79
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
- http://www.openwall.com/lists/oss-security/2017/06/27/5
- http://www.openwall.com/lists/oss-security/2017/06/27/5
- 99298
- 99298
- 1038790
- 1038790
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2437
- RHSA-2017:2437
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1466329
- https://bugzilla.redhat.com/show_bug.cgi?id=1466329
- https://github.com/torvalds/linux/commit/b550a32e60a4941994b437a8d662432a486235a5
- https://github.com/torvalds/linux/commit/b550a32e60a4941994b437a8d662432a486235a5
- https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0edf79
- https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0edf79
Modified: 2024-11-21
CVE-2017-8890
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a
- DSA-3886
- DSA-3886
- 98562
- 98562
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a
- https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-9074
The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2423496af35d94a87156b063ea5cedffc10a70a1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2423496af35d94a87156b063ea5cedffc10a70a1
- DSA-3886
- DSA-3886
- 98577
- 98577
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:0169
- RHSA-2018:0169
- https://github.com/torvalds/linux/commit/2423496af35d94a87156b063ea5cedffc10a70a1
- https://github.com/torvalds/linux/commit/2423496af35d94a87156b063ea5cedffc10a70a1
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://patchwork.ozlabs.org/patch/763117/
- https://patchwork.ozlabs.org/patch/763117/
Modified: 2024-11-21
CVE-2017-9075
The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- DSA-3886
- DSA-3886
- 98597
- 98597
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- https://github.com/torvalds/linux/commit/fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- https://patchwork.ozlabs.org/patch/763569/
- https://patchwork.ozlabs.org/patch/763569/
- https://source.android.com/security/bulletin/2017-10-01
- https://source.android.com/security/bulletin/2017-10-01
Modified: 2024-11-21
CVE-2017-9076
The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- DSA-3886
- DSA-3886
- 98586
- 98586
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://patchwork.ozlabs.org/patch/760370/
- https://patchwork.ozlabs.org/patch/760370/
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-9077
The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- DSA-3886
- DSA-3886
- 98583
- 98583
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://patchwork.ozlabs.org/patch/760370/
- https://patchwork.ozlabs.org/patch/760370/
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
Package kernel-image-un-def updated to version 4.9.31-alt0.M80P.1 for branch p8 in task 183964.
Closed vulnerabilities
BDU:2017-01200
Уязвимость функции inet_csk_clone_lock службы net/ipv4/inet_connection_sock.c операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01414
Уязвимость функции tcp_v6_syn_recv_sock службы net/ipv6/tcp_ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01415
Уязвимость функции dccp_v6_request_recv_sock службы net/dccp/ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01416
Уязвимость функции sctp_v6_create_accept_sk службы net/sctp/ipv6.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01417
Уязвимость реализации фрагментации пакетов IPv6 в ядре операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01836
Уязвимость функции ipxitf_ioctl (net/ipx/af_ipx.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02413
Уязвимость функции lp_setup() загрузчика среды Secure Boot ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-1000363
Linux drivers/char/lp.c Out-of-Bounds Write. Due to a missing bounds check, and the fact that parport_ptr integer is static, a 'secure boot' kernel command line adversary (can happen due to bootloader vulns, e.g. Google Nexus 6's CVE-2016-10277, where due to a vulnerability the adversary has partial control over the command line) can overflow the parport_nr array in the following code, by appending many (>LP_NO) 'lp=none' arguments to the command line.
Modified: 2024-11-21
CVE-2017-7487
The ipxitf_ioctl function in net/ipx/af_ipx.c in the Linux kernel through 4.11.1 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a failed SIOCGIFADDR ioctl call for an IPX interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee0d8d8482345ff97a75a7d747efc309f13b0d80
- DSA-3886
- DSA-3886
- 98439
- 98439
- 1039237
- 1039237
- https://bugzilla.redhat.com/show_bug.cgi?id=1447734
- https://bugzilla.redhat.com/show_bug.cgi?id=1447734
- https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80
- https://github.com/torvalds/linux/commit/ee0d8d8482345ff97a75a7d747efc309f13b0d80
- https://patchwork.ozlabs.org/patch/757549/
- https://patchwork.ozlabs.org/patch/757549/
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-8797
The NFSv4 server in the Linux kernel before 4.11.3 does not properly validate the layout type when processing the NFSv4 pNFS GETDEVICEINFO or LAYOUTGET operand in a UDP packet from a remote attacker. This type value is uninitialized upon encountering certain error conditions. This value is used as an array index for dereferencing, which leads to an OOPS and eventually a DoS of knfsd and a soft-lockup of the whole system.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b550a32e60a4941994b437a8d662432a486235a5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b550a32e60a4941994b437a8d662432a486235a5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f961e3f2acae94b727380c0b74e2d3954d0edf79
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f961e3f2acae94b727380c0b74e2d3954d0edf79
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3
- http://www.openwall.com/lists/oss-security/2017/06/27/5
- http://www.openwall.com/lists/oss-security/2017/06/27/5
- 99298
- 99298
- 1038790
- 1038790
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2437
- RHSA-2017:2437
- RHSA-2017:2669
- RHSA-2017:2669
- https://bugzilla.redhat.com/show_bug.cgi?id=1466329
- https://bugzilla.redhat.com/show_bug.cgi?id=1466329
- https://github.com/torvalds/linux/commit/b550a32e60a4941994b437a8d662432a486235a5
- https://github.com/torvalds/linux/commit/b550a32e60a4941994b437a8d662432a486235a5
- https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0edf79
- https://github.com/torvalds/linux/commit/f961e3f2acae94b727380c0b74e2d3954d0edf79
Modified: 2024-11-21
CVE-2017-8890
The inet_csk_clone_lock function in net/ipv4/inet_connection_sock.c in the Linux kernel through 4.10.15 allows attackers to cause a denial of service (double free) or possibly have unspecified other impact by leveraging use of the accept system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=657831ffc38e30092a2d5f03d385d710eb88b09a
- DSA-3886
- DSA-3886
- 98562
- 98562
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a
- https://github.com/torvalds/linux/commit/657831ffc38e30092a2d5f03d385d710eb88b09a
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-9074
The IPv6 fragmentation implementation in the Linux kernel through 4.11.1 does not consider that the nexthdr field may be associated with an invalid option, which allows local users to cause a denial of service (out-of-bounds read and BUG) or possibly have unspecified other impact via crafted socket and send system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2423496af35d94a87156b063ea5cedffc10a70a1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2423496af35d94a87156b063ea5cedffc10a70a1
- DSA-3886
- DSA-3886
- 98577
- 98577
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:0169
- RHSA-2018:0169
- https://github.com/torvalds/linux/commit/2423496af35d94a87156b063ea5cedffc10a70a1
- https://github.com/torvalds/linux/commit/2423496af35d94a87156b063ea5cedffc10a70a1
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://patchwork.ozlabs.org/patch/763117/
- https://patchwork.ozlabs.org/patch/763117/
Modified: 2024-11-21
CVE-2017-9075
The sctp_v6_create_accept_sk function in net/sctp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- DSA-3886
- DSA-3886
- 98597
- 98597
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- https://github.com/torvalds/linux/commit/fdcee2cbb8438702ea1b328fb6e0ac5e9a40c7f8
- https://patchwork.ozlabs.org/patch/763569/
- https://patchwork.ozlabs.org/patch/763569/
- https://source.android.com/security/bulletin/2017-10-01
- https://source.android.com/security/bulletin/2017-10-01
Modified: 2024-11-21
CVE-2017-9076
The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- DSA-3886
- DSA-3886
- 98586
- 98586
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://patchwork.ozlabs.org/patch/760370/
- https://patchwork.ozlabs.org/patch/760370/
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-9077
The tcp_v6_syn_recv_sock function in net/ipv6/tcp_ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=83eaddab4378db256d00d295bda6ca997cd13a52
- DSA-3886
- DSA-3886
- 98583
- 98583
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2018:1854
- RHSA-2018:1854
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://github.com/torvalds/linux/commit/83eaddab4378db256d00d295bda6ca997cd13a52
- https://patchwork.ozlabs.org/patch/760370/
- https://patchwork.ozlabs.org/patch/760370/
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
Package pve-manager updated to version 4.4.1-alt13 for branch p8 in task 184222.
Closed bugs
В web-итрефейсе не видно времени создания снапшота