ALT-BU-2017-3299-1
Branch c7 update bulletin.
Package kernel-image-un-def updated to version 4.4.80-alt0.M70C.1 for branch c7 in task 186758.
Closed vulnerabilities
BDU:2017-01480
Уязвимость реализации механизма Stack Guard-Page ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01593
Уязвимость патча offset2lib ядра операционной системы Linux, позволяющая нарушителю получить доступ к странице защиты стека
BDU:2017-01594
Уязвимость патча offset2lib ядра операционной системы Linux, позволяющая нарушителю получить доступ к странице защиты стека
BDU:2017-01612
Уязвимость ядра операционной системы Linux, позволяющая нарушителю манипулировать стеком
BDU:2017-01673
Уязвимость функции virtio_gpu_object_create операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01686
Уязвимость функции mq_notify операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01748
Уязвимость функции mp_override_legacy_irq ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2017-01846
Уязвимость пакета fsnotify ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2018-00521
Уязвимость драйвера контроллера i8042 операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2019-00227
Уязвимость реализации протокола Keberos v5 ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-00939
Уязвимость функции brcmf_cfg80211_mgmt_tx в drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c ядра операционной системы Linux, позволяющая нарушителю вызывать отказ в обслуживании или повысить свои привилегии.
Modified: 2024-11-21
CVE-2017-1000365
The Linux Kernel imposes a size restriction on the arguments and environmental strings passed through RLIMIT_STACK/RLIM_INFINITY (1/4 of the size), but does not take the argument and environment pointers into account, which allows attackers to bypass this limitation. This affects Linux Kernel versions 4.11.5 and earlier. It appears that this feature was introduced in the Linux Kernel version 2.6.23.
Modified: 2024-11-21
CVE-2017-1000370
The offset2lib patch as used in the Linux Kernel contains a vulnerability that allows a PIE binary to be execve()'ed with 1GB of arguments or environmental strings then the stack occupies the address 0x80000000 and the PIE binary is mapped above 0x40000000 nullifying the protection of the offset2lib patch. This affects Linux Kernel version 4.11.5 and earlier. This is a different issue than CVE-2017-1000371. This issue appears to be limited to i386 based systems.
Modified: 2024-11-21
CVE-2017-1000371
The offset2lib patch as used by the Linux Kernel contains a vulnerability, if RLIMIT_STACK is set to RLIM_INFINITY and 1 Gigabyte of memory is allocated (the maximum under the 1/4 restriction) then the stack will be grown down to 0x80000000, and as the PIE binary is mapped above 0x80000000 the minimum distance between the end of the PIE binary's read-write segment and the start of the stack becomes small enough that the stack guard page can be jumped over by an attacker. This affects Linux Kernel version 4.11.5. This is a different issue than CVE-2017-1000370 and CVE-2017-1000365. This issue appears to be limited to i386 based systems.
Modified: 2024-11-21
CVE-2017-1000379
The Linux Kernel running on AMD64 systems will sometimes map the contents of PIE executable, the heap or ld.so to where the stack is mapped allowing attackers to more easily manipulate the stack. Linux Kernel version 4.11.5 is affected.
- 99284
- 99284
- RHSA-2017:1482
- RHSA-2017:1482
- RHSA-2017:1484
- RHSA-2017:1484
- RHSA-2017:1485
- RHSA-2017:1485
- RHSA-2017:1486
- RHSA-2017:1486
- RHSA-2017:1487
- RHSA-2017:1487
- RHSA-2017:1488
- RHSA-2017:1488
- RHSA-2017:1489
- RHSA-2017:1489
- RHSA-2017:1490
- RHSA-2017:1490
- RHSA-2017:1491
- RHSA-2017:1491
- RHSA-2017:1616
- RHSA-2017:1616
- RHSA-2017:1647
- RHSA-2017:1647
- RHSA-2017:1712
- RHSA-2017:1712
- RHSA-2017:1842
- RHSA-2017:1842
- https://access.redhat.com/security/cve/CVE-2017-1000379
- https://access.redhat.com/security/cve/CVE-2017-1000379
- 42275
- 42275
- https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
- https://www.qualys.com/2017/06/19/stack-clash/stack-clash.txt
Modified: 2024-11-21
CVE-2017-10810
Memory leak in the virtio_gpu_object_create function in drivers/gpu/drm/virtio/virtgpu_object.c in the Linux kernel through 4.11.8 allows attackers to cause a denial of service (memory consumption) by triggering object-initialization failures.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=385aee965b4e4c36551c362a334378d2985b722a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=385aee965b4e4c36551c362a334378d2985b722a
- DSA-3927
- DSA-3927
- 99433
- 99433
- https://github.com/torvalds/linux/commit/385aee965b4e4c36551c362a334378d2985b722a
- https://github.com/torvalds/linux/commit/385aee965b4e4c36551c362a334378d2985b722a
- https://lkml.org/lkml/2017/4/6/668
- https://lkml.org/lkml/2017/4/6/668
Modified: 2024-11-21
CVE-2017-11176
The mq_notify function in the Linux kernel through 4.11.9 does not set the sock pointer to NULL upon entry into the retry logic. During a user-space close of a Netlink socket, it allows attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f991af3daabaecff34684fd51fac80319d1baad1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f991af3daabaecff34684fd51fac80319d1baad1
- DSA-3927
- DSA-3927
- DSA-3945
- DSA-3945
- 99919
- 99919
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- RHSA-2018:0169
- RHSA-2018:0169
- RHSA-2018:3822
- RHSA-2018:3822
- https://github.com/torvalds/linux/commit/f991af3daabaecff34684fd51fac80319d1baad1
- https://github.com/torvalds/linux/commit/f991af3daabaecff34684fd51fac80319d1baad1
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- 45553
- 45553
Modified: 2024-11-21
CVE-2017-11473
Buffer overflow in the mp_override_legacy_irq() function in arch/x86/kernel/acpi/boot.c in the Linux kernel through 3.2 allows local users to gain privileges via a crafted ACPI table.
- 100010
- 100010
- RHSA-2018:0654
- RHSA-2018:0654
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=70ac67826602edf8c0ccb413e5ba7eacf597a60c
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=96301209473afd3f2f274b91cb7082d161b9be65
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=dad5ab0db8deac535d03e3fe3d8f2892173fa6a4
- https://source.android.com/security/bulletin/pixel/2018-01-01
- https://source.android.com/security/bulletin/pixel/2018-01-01
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-12146
The driver_override implementation in drivers/base/platform.c in the Linux kernel before 4.12.1 allows local users to gain privileges by leveraging a race condition between a read operation and a store operation that involve different overrides.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6265539776a0810b7ce6398c27866ddb9c6bd154
- DSA-3981
- DSA-3981
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.1
- 100651
- 100651
- https://bugzilla.redhat.com/show_bug.cgi?id=1489078
- https://bugzilla.redhat.com/show_bug.cgi?id=1489078
- https://bugzilla.suse.com/show_bug.cgi?id=1057474
- https://bugzilla.suse.com/show_bug.cgi?id=1057474
- https://github.com/torvalds/linux/commit/6265539776a0810b7ce6398c27866ddb9c6bd154
- https://github.com/torvalds/linux/commit/6265539776a0810b7ce6398c27866ddb9c6bd154
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2025-01-03
CVE-2017-18017
The tcpmss_mangle_packet function in net/netfilter/xt_TCPMSS.c in the Linux kernel before 4.11, and 4.9.x before 4.9.36, allows remote attackers to cause a denial of service (use-after-free and memory corruption) or possibly have unspecified other impact by leveraging the presence of xt_TCPMSS in an iptables action.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2638fd0f92d4397884fd991d8f4925cb3f081901
- SUSE-SU-2018:0383
- SUSE-SU-2018:0383
- openSUSE-SU-2018:0408
- openSUSE-SU-2018:0408
- SUSE-SU-2018:0416
- SUSE-SU-2018:0416
- SUSE-SU-2018:0482
- SUSE-SU-2018:0482
- SUSE-SU-2018:0555
- SUSE-SU-2018:0555
- SUSE-SU-2018:0660
- SUSE-SU-2018:0660
- SUSE-SU-2018:0834
- SUSE-SU-2018:0834
- SUSE-SU-2018:0841
- SUSE-SU-2018:0841
- SUSE-SU-2018:0848
- SUSE-SU-2018:0848
- SUSE-SU-2018:0986
- SUSE-SU-2018:0986
- http://patchwork.ozlabs.org/patch/746618/
- http://patchwork.ozlabs.org/patch/746618/
- 102367
- 102367
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:1319
- RHSA-2018:1319
- RHSA-2018:1737
- RHSA-2018:1737
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1739765
- https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901
- https://github.com/torvalds/linux/commit/2638fd0f92d4397884fd991d8f4925cb3f081901
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://lkml.org/lkml/2017/4/2/13
- https://lkml.org/lkml/2017/4/2/13
- https://security.netapp.com/advisory/ntap-20250103-0010/
- https://support.f5.com/csp/article/K18352029
- https://support.f5.com/csp/article/K18352029
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34
- https://www.arista.com/en/support/advisories-notices/security-advisories/4577-security-advisory-34
- DSA-4187
- DSA-4187
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.36
Modified: 2024-11-21
CVE-2017-18079
drivers/input/serio/i8042.c in the Linux kernel before 4.12.4 allows attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact because the port->exists value can change after it is validated.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=340d394a789518018f834ff70f7534fc463d3226
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=340d394a789518018f834ff70f7534fc463d3226
- 102895
- 102895
- https://github.com/torvalds/linux/commit/340d394a789518018f834ff70f7534fc463d3226
- https://github.com/torvalds/linux/commit/340d394a789518018f834ff70f7534fc463d3226
- USN-3655-1
- USN-3655-1
- USN-3655-2
- USN-3655-2
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4
Modified: 2024-11-21
CVE-2017-7482
In the Linux kernel before version 4.12, Kerberos 5 tickets decoded when using the RXRPC keys incorrectly assumes the size of a field. This could lead to the size-remaining variable wrapping and the data pointer going over the end of the buffer. This could possibly lead to memory corruption and possible privilege escalation.
- [oss-security] 20170626 CVE-2017-7482 Linux kernel: krb5 ticket decode len check.
- [oss-security] 20170626 CVE-2017-7482 Linux kernel: krb5 ticket decode len check.
- 99299
- 99299
- 1038787
- 1038787
- RHSA-2019:0641
- RHSA-2019:0641
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7482
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5f2f97656ada8d811d3c1bef503ced266fcd53a0
- DSA-3927
- DSA-3927
- DSA-3945
- DSA-3945
Modified: 2024-11-21
CVE-2017-7533
Race condition in the fsnotify implementation in the Linux kernel through 4.12.4 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted application that leverages simultaneous execution of the inotify_handle_event and vfs_rename functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=49d31c2f389acfe83417083e1208422b4091cd9e
- http://openwall.com/lists/oss-security/2017/08/03/2
- http://openwall.com/lists/oss-security/2017/08/03/2
- DSA-3927
- DSA-3927
- DSA-3945
- DSA-3945
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190627 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- 100123
- 100123
- 1039075
- 1039075
- RHSA-2017:2473
- RHSA-2017:2473
- RHSA-2017:2585
- RHSA-2017:2585
- RHSA-2017:2669
- RHSA-2017:2669
- RHSA-2017:2770
- RHSA-2017:2770
- RHSA-2017:2869
- RHSA-2017:2869
- https://bugzilla.redhat.com/show_bug.cgi?id=1468283
- https://bugzilla.redhat.com/show_bug.cgi?id=1468283
- https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e
- https://github.com/torvalds/linux/commit/49d31c2f389acfe83417083e1208422b4091cd9e
- https://patchwork.kernel.org/patch/9755753/
- https://patchwork.kernel.org/patch/9755753/
- https://patchwork.kernel.org/patch/9755757/
- https://patchwork.kernel.org/patch/9755757/
- https://source.android.com/security/bulletin/2017-12-01
- https://source.android.com/security/bulletin/2017-12-01
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1408967.html
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1408967.html
Modified: 2024-11-21
CVE-2017-7541
The brcmf_cfg80211_mgmt_tx function in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux kernel before 4.12.3 allows local users to cause a denial of service (buffer overflow and system crash) or possibly gain privileges via a crafted NL80211_CMD_FRAME Netlink packet.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f44c9a41386729fea410e688959ddaa9d51be7c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f44c9a41386729fea410e688959ddaa9d51be7c
- http://openwall.com/lists/oss-security/2017/07/24/2
- http://openwall.com/lists/oss-security/2017/07/24/2
- DSA-3927
- DSA-3927
- DSA-3945
- DSA-3945
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.3
- 99955
- 99955
- 1038981
- 1038981
- RHSA-2017:2863
- RHSA-2017:2863
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- https://bugzilla.novell.com/show_bug.cgi?id=1049645
- https://bugzilla.novell.com/show_bug.cgi?id=1049645
- https://bugzilla.redhat.com/show_bug.cgi?id=1473198
- https://bugzilla.redhat.com/show_bug.cgi?id=1473198
- https://github.com/torvalds/linux/commit/8f44c9a41386729fea410e688959ddaa9d51be7c
- https://github.com/torvalds/linux/commit/8f44c9a41386729fea410e688959ddaa9d51be7c
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
- https://www.spinics.net/lists/stable/msg180994.html
- https://www.spinics.net/lists/stable/msg180994.html