ALT-BU-2018-2994-1
Branch c7 update bulletin.
Package kernel-image-std-def updated to version 4.4.108-alt0.M70C.1 for branch c7 in task 197432.
Closed vulnerabilities
BDU:2018-00089
Уязвимость реализации политики XFRM dump policy (net/xfrm/xfrm_user.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2018-00574
Уязвимость функции stub_send_ret_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00575
Уязвимость функции stub_recv_cmd_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00576
Уязвимость функции get_pipe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00974
Уязвимость обработчика RAW-сокетов AF_PACKET ядра Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-01426
Уязвимость функции touch_pmd() ядра операционных систем Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2021-04144
Уязвимость функции dccp_disconnect (net/dccp/proto.c) ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-0861
Use-after-free vulnerability in the snd_pcm_info function in the ALSA subsystem in the Linux kernel allows attackers to gain privileges via unspecified vectors.
- [secure-testing-commits] 20171206 r58306 - data/CVE
- [secure-testing-commits] 20171206 r58306 - data/CVE
- 102329
- 102329
- RHSA-2018:2390
- RHSA-2018:2390
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2020:0036
- RHSA-2020:0036
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=362bca57f5d78220f8b5907b875961af9436e229
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://security-tracker.debian.org/tracker/CVE-2017-0861
- https://security-tracker.debian.org/tracker/CVE-2017-0861
- https://source.android.com/security/bulletin/pixel/2017-11-01
- https://source.android.com/security/bulletin/pixel/2017-11-01
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3632-1
- USN-3632-1
- DSA-4187
- DSA-4187
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Modified: 2024-11-21
CVE-2017-1000405
The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original "Dirty cow" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.
- 102032
- 102032
- 1040020
- 1040020
- RHSA-2018:0180
- RHSA-2018:0180
- https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0
- https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0
- https://source.android.com/security/bulletin/pixel/2018-02-01
- https://source.android.com/security/bulletin/pixel/2018-02-01
- 43199
- 43199
Modified: 2024-11-21
CVE-2017-1000407
The Linux Kernel 2.6.32 and later are affected by a denial of service, by flooding the diagnostic port 0x80 an exception can be triggered leading to a kernel panic.
- [oss-security] 20171204 CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80
- [oss-security] 20171204 CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80
- 102038
- 102038
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2019:1170
- RHSA-2019:1170
- https://access.redhat.com/security/cve/cve-2017-1000407
- https://access.redhat.com/security/cve/cve-2017-1000407
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- [kvm] 20171201 [PATCH 1/2] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
- [kvm] 20171201 [PATCH 1/2] KVM: VMX: remove I/O port 0x80 bypass on Intel hosts
Modified: 2024-11-21
CVE-2017-16912
The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16913
The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16914
The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16939
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101954
- 101954
- RHSA-2018:1318
- RHSA-2018:1318
- RHSA-2018:1355
- RHSA-2018:1355
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://blogs.securiteam.com/index.php/archives/3535
- https://blogs.securiteam.com/index.php/archives/3535
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- DSA-4082
- DSA-4082
Modified: 2024-11-21
CVE-2017-17805
The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e
- SUSE-SU-2018:0010
- SUSE-SU-2018:0010
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- SUSE-SU-2018:0012
- SUSE-SU-2018:0012
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0023
- openSUSE-SU-2018:0023
- 102291
- 102291
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2019:2473
- RHSA-2019:2473
- https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e
- https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
Modified: 2024-11-21
CVE-2017-17806
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- SUSE-SU-2018:0010
- SUSE-SU-2018:0010
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- SUSE-SU-2018:0012
- SUSE-SU-2018:0012
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0023
- openSUSE-SU-2018:0023
- 102293
- 102293
- RHSA-2018:2948
- RHSA-2018:2948
- https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
Modified: 2024-11-21
CVE-2017-8824
The dccp_disconnect function in net/dccp/proto.c in the Linux kernel through 4.14.3 allows local users to gain privileges or cause a denial of service (use-after-free) via an AF_UNSPEC connect system call during the DCCP_LISTEN state.
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://lists.openwall.net/netdev/2017/12/04/224
- http://lists.openwall.net/netdev/2017/12/04/224
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- http://www.openwall.com/lists/oss-security/2017/12/05/1
- 102056
- 102056
- RHSA-2018:0399
- RHSA-2018:0399
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:1216
- RHSA-2018:1216
- RHSA-2018:1319
- RHSA-2018:1319
- RHSA-2018:3822
- RHSA-2018:3822
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- USN-3581-1
- USN-3581-1
- USN-3581-2
- USN-3581-2
- USN-3581-3
- USN-3581-3
- USN-3582-1
- USN-3582-1
- USN-3582-2
- USN-3582-2
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- 43234
- 43234
Modified: 2024-11-21
CVE-2018-18559
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a race condition. The code mishandles a certain multithreaded case involving a packet_do_bind unregister action followed by a packet_notifier register action. Later, packet_release operates on only one of the two applicable linked lists. The attacker can achieve Program Counter control.
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0163
- RHSA-2019:0163
- RHSA-2019:0188
- RHSA-2019:0188
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- RHSA-2019:3967
- RHSA-2019:3967
- RHSA-2019:4159
- RHSA-2019:4159
- RHSA-2020:0174
- RHSA-2020:0174
- https://blogs.securiteam.com/index.php/archives/3731
- https://blogs.securiteam.com/index.php/archives/3731