ALT-BU-2018-3218-1
Branch sisyphus update bulletin.
Package eiskaltdcpp updated to version 2.2.10-alt1 for branch sisyphus in task 205197.
Closed bugs
[FR] собрать с qt5 вместо qt4
Closed bugs
no tag URL
Closed vulnerabilities
Modified: 2024-11-21
CVE-2017-8934
PCManFM 1.2.5 insecurely uses /tmp for a socket file, allowing a local user to cause a denial of service (application unavailability).
Closed bugs
Проект переехал на github и есть новая версия 0.11
Package kernel-image-un-def updated to version 4.16.4-alt1 for branch sisyphus in task 205232.
Closed vulnerabilities
BDU:2018-00713
Уязвимость функции ext4_xattr_check_entries ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00714
Уязвимость функции ext4_fill_super ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00716
Уязвимость функции ext4_iget ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00376
Уязвимость функции f_midi_set_alt ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10322
The xfs_dinode_verify function in fs/xfs/libxfs/xfs_inode_buf.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_ilock_attr_map_shared invalid pointer dereference) via a crafted xfs image.
- 103960
- 103960
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.kernel.org/show_bug.cgi?id=199377
- https://bugzilla.kernel.org/show_bug.cgi?id=199377
- USN-4578-1
- USN-4578-1
- USN-4579-1
- USN-4579-1
- https://www.spinics.net/lists/linux-xfs/msg17215.html
- https://www.spinics.net/lists/linux-xfs/msg17215.html
Modified: 2024-11-21
CVE-2018-10323
The xfs_bmap_extents_to_btree function in fs/xfs/libxfs/xfs_bmap.c in the Linux kernel through 4.16.3 allows local users to cause a denial of service (xfs_bmapi_write NULL pointer dereference) via a crafted xfs image.
- 103959
- 103959
- https://bugzilla.kernel.org/show_bug.cgi?id=199423
- https://bugzilla.kernel.org/show_bug.cgi?id=199423
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- USN-3754-1
- USN-3754-1
- USN-4486-1
- USN-4486-1
- DSA-4188
- DSA-4188
- https://www.spinics.net/lists/linux-xfs/msg17254.html
- https://www.spinics.net/lists/linux-xfs/msg17254.html
Modified: 2024-11-21
CVE-2018-1092
The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.kernel.org/show_bug.cgi?id=199179
- https://bugzilla.kernel.org/show_bug.cgi?id=199179
- https://bugzilla.kernel.org/show_bug.cgi?id=199275
- https://bugzilla.kernel.org/show_bug.cgi?id=199275
- https://bugzilla.redhat.com/show_bug.cgi?id=1560777
- https://bugzilla.redhat.com/show_bug.cgi?id=1560777
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3677-1
- USN-3677-1
- USN-3677-2
- USN-3677-2
- USN-3678-1
- USN-3678-1
- USN-3678-2
- USN-3678-2
- USN-3678-3
- USN-3678-3
- USN-3678-4
- USN-3678-4
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2018-1094
The ext4_fill_super function in fs/ext4/super.c in the Linux kernel through 4.15.15 does not always initialize the crc32c checksum driver, which allows attackers to cause a denial of service (ext4_xattr_inode_hash NULL pointer dereference and system crash) via a crafted ext4 image.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.kernel.org/show_bug.cgi?id=199183
- https://bugzilla.kernel.org/show_bug.cgi?id=199183
- https://bugzilla.redhat.com/show_bug.cgi?id=1560788
- https://bugzilla.redhat.com/show_bug.cgi?id=1560788
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=18db4b4e6fc31eda838dd1c1296d67dbcb3dc957
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=18db4b4e6fc31eda838dd1c1296d67dbcb3dc957
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=a45403b51582a87872927a3e0fc0a389c26867f1
- USN-3695-1
- USN-3695-1
- USN-3695-2
- USN-3695-2
Modified: 2024-11-21
CVE-2018-1095
The ext4_xattr_check_entries function in fs/ext4/xattr.c in the Linux kernel through 4.15.15 does not properly validate xattr sizes, which causes misinterpretation of a size as an error code, and consequently allows attackers to cause a denial of service (get_acl NULL pointer dereference and system crash) via a crafted ext4 image.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- RHSA-2018:2948
- RHSA-2018:2948
- https://bugzilla.kernel.org/show_bug.cgi?id=199185
- https://bugzilla.kernel.org/show_bug.cgi?id=199185
- https://bugzilla.redhat.com/show_bug.cgi?id=1560793
- https://bugzilla.redhat.com/show_bug.cgi?id=1560793
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=ce3fd194fcc6fbdc00ce095a852f22df97baa401
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=ce3fd194fcc6fbdc00ce095a852f22df97baa401
- USN-3695-1
- USN-3695-1
- USN-3695-2
- USN-3695-2
Modified: 2024-11-21
CVE-2018-1108
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.
- 104055
- 104055
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- USN-3718-1
- USN-3718-1
- USN-3718-2
- USN-3718-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2018-20961
In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.
- http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f
- 20190826 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)
- 20190826 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://support.f5.com/csp/article/K58502654
- https://support.f5.com/csp/article/K58502654
- https://support.f5.com/csp/article/K58502654?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K58502654?utm_source=f5support&%3Butm_medium=RSS
- USN-4145-1
- USN-4145-1
Modified: 2024-11-21
CVE-2019-14763
In the Linux kernel before 4.16.4, a double-locking error in drivers/usb/dwc3/gadget.c may potentially cause a deadlock with f_hid.
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=072684e8c58d17e853f8e8b9f6d9ce2e58d2b036
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c91815b596245fd7da349ecc43c8def670d2269e
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c91815b596245fd7da349ecc43c8def670d2269e
- https://github.com/torvalds/linux/commit/072684e8c58d17e853f8e8b9f6d9ce2e58d2b036
- https://github.com/torvalds/linux/commit/072684e8c58d17e853f8e8b9f6d9ce2e58d2b036
- https://github.com/torvalds/linux/commit/c91815b596245fd7da349ecc43c8def670d2269e
- https://github.com/torvalds/linux/commit/c91815b596245fd7da349ecc43c8def670d2269e
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1
- https://www.spinics.net/lists/linux-usb/msg167355.html
- https://www.spinics.net/lists/linux-usb/msg167355.html
- https://www.spinics.net/lists/linux-usb/msg167393.html
- https://www.spinics.net/lists/linux-usb/msg167393.html
Package kernel-image-std-def updated to version 4.9.96-alt1 for branch sisyphus in task 205231.
Closed vulnerabilities
BDU:2018-00716
Уязвимость функции ext4_iget ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-00376
Уязвимость функции f_midi_set_alt ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-1092
The ext4_iget function in fs/ext4/inode.c in the Linux kernel through 4.15.15 mishandles the case of a root directory with a zero i_links_count, which allows attackers to cause a denial of service (ext4_process_freed_data NULL pointer dereference and OOPS) via a crafted ext4 image.
- http://openwall.com/lists/oss-security/2018/03/29/1
- http://openwall.com/lists/oss-security/2018/03/29/1
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.kernel.org/show_bug.cgi?id=199179
- https://bugzilla.kernel.org/show_bug.cgi?id=199179
- https://bugzilla.kernel.org/show_bug.cgi?id=199275
- https://bugzilla.kernel.org/show_bug.cgi?id=199275
- https://bugzilla.redhat.com/show_bug.cgi?id=1560777
- https://bugzilla.redhat.com/show_bug.cgi?id=1560777
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
- https://git.kernel.org/pub/scm/linux/kernel/git/tytso/ext4.git/commit/?id=8e4b5eae5decd9dfe5a4ee369c22028f90ab4c44
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- USN-3676-1
- USN-3676-1
- USN-3676-2
- USN-3676-2
- USN-3677-1
- USN-3677-1
- USN-3677-2
- USN-3677-2
- USN-3678-1
- USN-3678-1
- USN-3678-2
- USN-3678-2
- USN-3678-3
- USN-3678-3
- USN-3678-4
- USN-3678-4
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2018-1108
kernel drivers before version 4.17-rc1 are vulnerable to a weakness in the Linux kernel's implementation of random seed data. Programs, early in the boot sequence, could use the data allocated for the seed before it was sufficiently generated.
- 104055
- 104055
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1108
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- USN-3718-1
- USN-3718-1
- USN-3718-2
- USN-3718-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2018-20961
In the Linux kernel before 4.16.4, a double free vulnerability in the f_midi_set_alt function of drivers/usb/gadget/function/f_midi.c in the f_midi driver may allow attackers to cause a denial of service or possibly have unspecified other impact.
- http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154228/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f
- https://github.com/torvalds/linux/commit/7fafcfdf6377b18b2a726ea554d6e593ba44349f
- 20190826 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)
- 20190826 [slackware-security] Slackware 14.2 kernel (SSA:2019-238-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://support.f5.com/csp/article/K58502654
- https://support.f5.com/csp/article/K58502654
- https://support.f5.com/csp/article/K58502654?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K58502654?utm_source=f5support&%3Butm_medium=RSS
- USN-4145-1
- USN-4145-1