ALT-BU-2017-3476-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.9.60-alt1 for branch sisyphus in task 192946.
Closed vulnerabilities
BDU:2018-00089
Уязвимость реализации политики XFRM dump policy (net/xfrm/xfrm_user.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-12193
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101678
- 101678
- RHSA-2018:0151
- RHSA-2018:0151
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
Modified: 2024-11-21
CVE-2017-16939
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101954
- 101954
- RHSA-2018:1318
- RHSA-2018:1318
- RHSA-2018:1355
- RHSA-2018:1355
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://blogs.securiteam.com/index.php/archives/3535
- https://blogs.securiteam.com/index.php/archives/3535
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- DSA-4082
- DSA-4082
Closed bugs
Неверный регистр поля
Package kernel-image-un-def updated to version 4.13.11-alt1 for branch sisyphus in task 192949.
Closed vulnerabilities
BDU:2018-00089
Уязвимость реализации политики XFRM dump policy (net/xfrm/xfrm_user.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-12193
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101678
- 101678
- RHSA-2018:0151
- RHSA-2018:0151
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
Modified: 2024-11-21
CVE-2017-15306
The kvm_vm_ioctl_check_extension function in arch/powerpc/kvm/powerpc.c in the Linux kernel before 4.13.11 allows local users to cause a denial of service (NULL pointer dereference and system crash) via a KVM_CHECK_EXTENSION KVM_CAP_PPC_HTM ioctl call to /dev/kvm.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac64115a66c18c01745bbd3c47a36b124e5fd8c0
- http://openwall.com/lists/oss-security/2017/11/06/6
- http://openwall.com/lists/oss-security/2017/11/06/6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101693
- 101693
- https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0
- https://github.com/torvalds/linux/commit/ac64115a66c18c01745bbd3c47a36b124e5fd8c0
Modified: 2024-11-21
CVE-2017-16939
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101954
- 101954
- RHSA-2018:1318
- RHSA-2018:1318
- RHSA-2018:1355
- RHSA-2018:1355
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://blogs.securiteam.com/index.php/archives/3535
- https://blogs.securiteam.com/index.php/archives/3535
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- DSA-4082
- DSA-4082
Package kernel-image-std-pae updated to version 4.4.96-alt1 for branch sisyphus in task 192950.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-12193
The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4.13.11 mishandles node splitting, which allows local users to cause a denial of service (NULL pointer dereference and panic) via a crafted application, as demonstrated by the keyring key type, and key addition and link creation operations.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101678
- 101678
- RHSA-2018:0151
- RHSA-2018:0151
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://bugzilla.redhat.com/show_bug.cgi?id=1501215
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- https://github.com/torvalds/linux/commit/ea6789980fdaa610d7eb63602c746bf6ec70cd2b
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-7186
libpcre1 in PCRE 8.40 and libpcre2 in PCRE2 10.23 allow remote attackers to cause a denial of service (segmentation violation for read access, and application crash) by triggering an invalid Unicode property lookup.
- 97030
- 97030
- RHSA-2018:2486
- RHSA-2018:2486
- https://blogs.gentoo.org/ago/2017/03/14/libpcre-invalid-memory-read-in-match-pcre_exec-c/
- https://blogs.gentoo.org/ago/2017/03/14/libpcre-invalid-memory-read-in-match-pcre_exec-c/
- https://bugs.exim.org/show_bug.cgi?id=2052
- https://bugs.exim.org/show_bug.cgi?id=2052
- GLSA-201710-09
- GLSA-201710-09
- GLSA-201710-25
- GLSA-201710-25
- https://vcs.pcre.org/pcre/code/trunk/pcre_internal.h?r1=1649&r2=1688&sortby=date
- https://vcs.pcre.org/pcre/code/trunk/pcre_internal.h?r1=1649&r2=1688&sortby=date
- https://vcs.pcre.org/pcre/code/trunk/pcre_ucd.c?r1=1490&r2=1688&sortby=date
- https://vcs.pcre.org/pcre/code/trunk/pcre_ucd.c?r1=1490&r2=1688&sortby=date
- https://vcs.pcre.org/pcre2/code/trunk/src/pcre2_internal.h?r1=600&r2=670&sortby=date
- https://vcs.pcre.org/pcre2/code/trunk/src/pcre2_internal.h?r1=600&r2=670&sortby=date
- https://vcs.pcre.org/pcre2/code/trunk/src/pcre2_ucd.c?r1=316&r2=670&sortby=date
- https://vcs.pcre.org/pcre2/code/trunk/src/pcre2_ucd.c?r1=316&r2=670&sortby=date
Modified: 2024-11-21
CVE-2017-8399
PCRE2 before 10.30 has an out-of-bounds write caused by a stack-based buffer overflow in pcre2_match.c, related to a "pattern with very many captures."
- 98315
- 98315
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=783
- https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=783
- GLSA-201710-09
- GLSA-201710-09
- https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup
- https://vcs.pcre.org/pcre2/code/tags/pcre2-10.30/ChangeLog?revision=854&view=markup
- https://vcs.pcre.org/pcre2?view=revision&revision=674
- https://vcs.pcre.org/pcre2?view=revision&revision=674
Modified: 2024-11-21
CVE-2017-8786
pcre2test.c in PCRE2 10.23 allows remote attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted regular expression.
- https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/
- https://blogs.gentoo.org/ago/2017/04/29/libpcre-heap-based-buffer-overflow-write-in-pcre2test-c/
- https://bugs.exim.org/show_bug.cgi?id=2079
- https://bugs.exim.org/show_bug.cgi?id=2079
- GLSA-201710-09
- GLSA-201710-09
- https://vcs.pcre.org/pcre2?view=revision&revision=696
- https://vcs.pcre.org/pcre2?view=revision&revision=696
- https://vcs.pcre.org/pcre2?view=revision&revision=697
- https://vcs.pcre.org/pcre2?view=revision&revision=697
Closed vulnerabilities
Modified: 2024-11-21
CVE-2013-6825
(1) movescu.cc and (2) storescp.cc in dcmnet/apps/, (3) dcmnet/libsrc/scp.cc, (4) dcmwlm/libsrc/wlmactmg.cc, (5) dcmprscp.cc and (6) dcmpsrcv.cc in dcmpstat/apps/, (7) dcmpstat/tests/msgserv.cc, and (8) dcmqrdb/apps/dcmqrscp.cc in DCMTK 3.6.1 and earlier does not check the return value of the setuid system call, which allows local users to gain privileges by creating a large number of processes.
- http://git.dcmtk.org/web?p=dcmtk.git%3Ba=blob%3Bf=CHANGES.361
- http://git.dcmtk.org/web?p=dcmtk.git%3Ba=blob%3Bf=CHANGES.361
- http://packetstormsecurity.com/files/126883/DCMTK-Privilege-Escalation.html
- http://packetstormsecurity.com/files/126883/DCMTK-Privilege-Escalation.html
- 20140604 CVE-2013-6825 DCMTK Root Privilege escalation
- 20140604 CVE-2013-6825 DCMTK Root Privilege escalation
- 58916
- 58916
- 20140602 CVE-2013-6825 DCMTK Root Privilege escalation
- 20140602 CVE-2013-6825 DCMTK Root Privilege escalation
- 67784
- 67784