ALT-BU-2018-3410-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2018-15120
libpango in Pango 1.40.8 through 1.42.3, as used in hexchat and other products, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted text with invalid Unicode sequences.
- http://52.117.224.77/xfce4-pdos.webm
- http://52.117.224.77/xfce4-pdos.webm
- https://github.com/GNOME/pango/blob/1.42.4/NEWS
- https://github.com/GNOME/pango/blob/1.42.4/NEWS
- https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
- https://github.com/GNOME/pango/commit/71aaeaf020340412b8d012fe23a556c0420eda5f
- https://i.redd.it/v7p4n2ptu0s11.jpg
- https://i.redd.it/v7p4n2ptu0s11.jpg
- [distributor-list] 20180820 A critical pango fix
- [distributor-list] 20180820 A critical pango fix
- GLSA-201811-07
- GLSA-201811-07
- USN-3750-1
- USN-3750-1
- https://www.exploit-db.com/exploits/45263
- https://www.exploit-db.com/exploits/45263
- 45263
- 45263
- https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix
- https://www.ign.com/articles/2018/10/16/ps4s-are-reportedly-being-bricked-and-sony-is-working-on-a-fix
- https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/
- https://www.reddit.com/r/PS4/comments/9o5efg/message_bricking_console_megathread/
Package kernel-image-un-def updated to version 4.18.1-alt1 for branch sisyphus in task 211572.
Closed vulnerabilities
BDU:2018-00979
Уязвимость функций tcp_collapse_ofo_queue и tcp_prune_ofo_queue операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-01436
Уязвимость ядра операционной системы Linux, связанная с ошибками обработки фрагментированных IP-пакетов, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02163
Уязвимость функции show_opcodes ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2019-04744
Уязвимость драйверов drivers/bluetooth/hci_ath.c, drivers/bluetooth/hci_bcm.c, drivers/bluetooth/hci_intel.c, drivers/bluetooth/hci_ldisc.c, drivers/bluetooth/hci_mrvl.c, drivers/bluetooth/hci_qca.c, drivers/bluetooth/hci_uart.h для UART-подключаемых адаптеров Bluetooth ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-02916
Уязвимость компонента fs/xfs/xfs_super.c ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к информации и нарушить ее целостность и доступность
BDU:2021-01417
Уязвимость в файле arch/x86/kernel/paravirt.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01418
Уязвимость функции spectre_v2_select_mitigation ядра операционной системы Linux, связанная с чтением за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01420
Уязвимость функции vhost_new_msg() ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2021-01834
Уязвимость функции n_tty_receive_char_special ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10853
A flaw was found in the way Linux kernel KVM hypervisor before 4.18 emulated instructions such as sgdt/sidt/fxsave/fxrstor. It did not check current privilege(CPL) level while emulating unprivileged instructions. An unprivileged guest user/process could use this flaw to potentially escalate privileges inside guest.
- openSUSE-SU-2019:1407
- openSUSE-SU-2019:1407
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2020:0036
- RHSA-2020:0036
- RHSA-2020:0103
- RHSA-2020:0103
- RHSA-2020:0179
- RHSA-2020:0179
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10853
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=129a72a0d3c8e139a04512325384fe5ac119e74
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c9fa24ca7c9c47605672916491f79e8ccacb9e6
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3777-1
- USN-3777-1
- USN-3777-2
- USN-3777-2
- https://www.openwall.com/lists/oss-security/2018/09/02/1
- https://www.openwall.com/lists/oss-security/2018/09/02/1
Modified: 2024-11-21
CVE-2018-1118
Linux kernel vhost since version 4.8 does not properly initialize memory in messages passed between virtual guests and the host operating system in the vhost/vhost.c:vhost_new_msg() function. This can allow local privileged users to read some kernel memory contents when reading from the /dev/vhost-net device file.
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1118
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3762-1
- USN-3762-1
- USN-3762-2
- USN-3762-2
Modified: 2024-11-21
CVE-2018-14656
A missing address check in the callers of the show_opcodes() in the Linux kernel allows an attacker to dump the kernel memory at an arbitrary kernel address into the dmesg log.
- 1041804
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1650
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14656
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=342db04ae71273322f0011384a9ed414df8bdae4
- https://lore.kernel.org/lkml/20180828154901.112726-1-jannh%40google.com/T/
- https://seclists.org/oss-sec/2018/q4/9
- 1041804
- https://seclists.org/oss-sec/2018/q4/9
- https://lore.kernel.org/lkml/20180828154901.112726-1-jannh%40google.com/T/
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=342db04ae71273322f0011384a9ed414df8bdae4
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14656
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1650
Modified: 2024-11-21
CVE-2018-15572
The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346
- https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3775-1
- USN-3775-1
- USN-3775-2
- USN-3775-2
- USN-3776-1
- USN-3776-1
- USN-3776-2
- USN-3776-2
- USN-3777-1
- USN-3777-1
- USN-3777-2
- USN-3777-2
- USN-3777-3
- USN-3777-3
- DSA-4308
- DSA-4308
Modified: 2024-11-21
CVE-2018-15594
arch/x86/kernel/paravirt.c in the Linux kernel before 4.18.1 mishandles certain indirect calls, which makes it easier for attackers to conduct Spectre-v2 attacks against paravirtual guests.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5800dc5c19f34e6e03b5adab1282535cb102fafd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5800dc5c19f34e6e03b5adab1282535cb102fafd
- openSUSE-SU-2019:1407
- openSUSE-SU-2019:1407
- 105120
- 105120
- 1041601
- 1041601
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1
- https://github.com/torvalds/linux/commit/5800dc5c19f34e6e03b5adab1282535cb102fafd
- https://github.com/torvalds/linux/commit/5800dc5c19f34e6e03b5adab1282535cb102fafd
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://twitter.com/grsecurity/status/1029324426142199808
- https://twitter.com/grsecurity/status/1029324426142199808
- USN-3775-1
- USN-3775-1
- USN-3775-2
- USN-3775-2
- USN-3776-1
- USN-3776-1
- USN-3776-2
- USN-3776-2
- USN-3777-1
- USN-3777-1
- USN-3777-2
- USN-3777-2
- USN-3777-3
- USN-3777-3
- DSA-4308
- DSA-4308
Modified: 2024-11-21
CVE-2018-20976
An issue was discovered in fs/xfs/xfs_super.c in the Linux kernel before 4.18. A use after free exists, related to xfs_fs_fill_super failure.
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2173
- openSUSE-SU-2019:2181
- openSUSE-SU-2019:2181
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/155212/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- RHSA-2020:0178
- RHSA-2020:0178
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0592
- RHSA-2020:0592
- RHSA-2020:0609
- RHSA-2020:0609
- RHSA-2020:0661
- RHSA-2020:0661
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c9fbd7bbc23dbdd73364be4d045e5d3612cf6e82
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c9fbd7bbc23dbdd73364be4d045e5d3612cf6e82
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20190925 [SECURITY] [DLA 1930-1] linux security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- [debian-lts-announce] 20200302 [SECURITY] [DLA 2114-1] linux-4.9 security update
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- 20191108 [slackware-security] Slackware 14.2 kernel (SSA:2019-311-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://support.f5.com/csp/article/K10269585?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K10269585?utm_source=f5support&%3Butm_medium=RSS
- USN-4144-1
- USN-4144-1
- USN-4145-1
- USN-4145-1
Modified: 2024-11-21
CVE-2018-5390
Linux kernel versions 4.9+ can be forced to make very expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() for every incoming packet which can lead to a denial of service.
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20181031-02-linux-en
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- 104976
- 104976
- 1041424
- 1041424
- 1041434
- 1041434
- RHSA-2018:2384
- RHSA-2018:2384
- RHSA-2018:2395
- RHSA-2018:2395
- RHSA-2018:2402
- RHSA-2018:2402
- RHSA-2018:2403
- RHSA-2018:2403
- RHSA-2018:2645
- RHSA-2018:2645
- RHSA-2018:2776
- RHSA-2018:2776
- RHSA-2018:2785
- RHSA-2018:2785
- RHSA-2018:2789
- RHSA-2018:2789
- RHSA-2018:2790
- RHSA-2018:2790
- RHSA-2018:2791
- RHSA-2018:2791
- RHSA-2018:2924
- RHSA-2018:2924
- RHSA-2018:2933
- RHSA-2018:2933
- RHSA-2018:2948
- RHSA-2018:2948
- https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=1a4f14bab1868b443f0dd3c55b689a478f82e72e
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20180815-0003/
- https://security.netapp.com/advisory/ntap-20180815-0003/
- https://support.f5.com/csp/article/K95343321
- https://support.f5.com/csp/article/K95343321
- https://support.f5.com/csp/article/K95343321?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K95343321?utm_source=f5support&%3Butm_medium=RSS
- 20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018
- 20180824 Linux and FreeBSD Kernels TCP Reassembly Denial of Service Vulnerabilities Affecting Cisco Products: August 2018
- USN-3732-1
- USN-3732-1
- USN-3732-2
- USN-3732-2
- USN-3741-1
- USN-3741-1
- USN-3741-2
- USN-3741-2
- USN-3742-1
- USN-3742-1
- USN-3742-2
- USN-3742-2
- USN-3763-1
- USN-3763-1
- https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack
- https://www.a10networks.com/support/security-advisories/tcp-ip-cve-2018-5390-segmentsmack
- DSA-4266
- DSA-4266
- VU#962459
- VU#962459
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
- https://www.synology.com/support/security/Synology_SA_18_41
- https://www.synology.com/support/security/Synology_SA_18_41
Modified: 2024-11-21
CVE-2018-5391
The Linux kernel, versions 3.9+, is vulnerable to a denial of service attack with low rates of specially modified packets targeting IP fragment re-assembly. An attacker may cause a denial of service condition by sending specially crafted IP fragments. Various vulnerabilities in IP fragmentation have been discovered and fixed over the years. The current vulnerability (CVE-2018-5391) became exploitable in the Linux kernel with the increase of the IP fragment reassembly queue size.
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-004.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200115-01-linux-en
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- 105108
- 105108
- 1041476
- 1041476
- 1041637
- 1041637
- RHSA-2018:2785
- RHSA-2018:2785
- RHSA-2018:2791
- RHSA-2018:2791
- RHSA-2018:2846
- RHSA-2018:2846
- RHSA-2018:2924
- RHSA-2018:2924
- RHSA-2018:2925
- RHSA-2018:2925
- RHSA-2018:2933
- RHSA-2018:2933
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2018:3459
- RHSA-2018:3459
- RHSA-2018:3540
- RHSA-2018:3540
- RHSA-2018:3586
- RHSA-2018:3586
- RHSA-2018:3590
- RHSA-2018:3590
- https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-377115.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git/commit/?id=c30f1fc041b74ecdb072dd44f858750414b8b19f
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://security.netapp.com/advisory/ntap-20181003-0002/
- https://security.netapp.com/advisory/ntap-20181003-0002/
- https://support.f5.com/csp/article/K74374841?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K74374841?utm_source=f5support&%3Butm_medium=RSS
- USN-3740-1
- USN-3740-1
- USN-3740-2
- USN-3740-2
- USN-3741-1
- USN-3741-1
- USN-3741-2
- USN-3741-2
- USN-3742-1
- USN-3742-1
- USN-3742-2
- USN-3742-2
- DSA-4272
- DSA-4272
- VU#641765
- VU#641765
Modified: 2024-11-21
CVE-2019-10207
A flaw was found in the Linux kernel's Bluetooth implementation of UART, all versions kernel 3.x.x before 4.18.0 and kernel 5.x.x. An attacker with local access and write permissions to the Bluetooth hardware could use this flaw to issue a specially crafted ioctl function call and cause the system to crash.
Modified: 2024-11-21
CVE-2020-10774
A memory disclosure flaw was found in the Linux kernel's versions before 4.18.0-193.el8 in the sysctl subsystem when reading the /proc/sys/kernel/rh_features file. This flaw allows a local user to read uninitialized values from the kernel memory. The highest threat from this vulnerability is to confidentiality.
Modified: 2024-11-21
CVE-2021-20219
A denial of service vulnerability was found in n_tty_receive_char_special in drivers/tty/n_tty.c of the Linux kernel. In this flaw a local attacker with a normal user privilege could delay the loop (due to a changing ldata->read_head, and a missing sanity check) and cause a threat to the system availability.
Closed vulnerabilities
BDU:2020-02904
Уязвимость модуля mod_alias_physical_handler веб-сервера lighttpd, позволяющая нарушителю получить доступ к конфиденциальным данным
Modified: 2024-11-21
CVE-2018-19052
An issue was discovered in mod_alias_physical_handler in mod_alias.c in lighttpd before 1.4.50. There is potential ../ path traversal of a single directory above an alias target, with a specific mod_alias configuration where the matched alias lacks a trailing '/' character, but the alias target filesystem path does have a trailing '/' character.
- openSUSE-SU-2019:2347
- openSUSE-SU-2019:2347
- https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1
- https://github.com/lighttpd/lighttpd1.4/commit/2105dae0f9d7a964375ce681e53cb165375f84c1
- [debian-lts-announce] 20220118 [SECURITY] [DLA 2879-1] lighttpd security update
- [debian-lts-announce] 20220118 [SECURITY] [DLA 2879-1] lighttpd security update
Package kernel-image-std-def updated to version 4.14.65-alt1.1 for branch sisyphus in task 211742.
Closed vulnerabilities
BDU:2019-03460
Уязвимость функции hidp_process_report компонента bluetooth ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2018-9363
In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream kernel.
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://source.android.com/security/bulletin/2018-06-01
- https://source.android.com/security/bulletin/2018-06-01
- USN-3797-1
- USN-3797-1
- USN-3797-2
- USN-3797-2
- USN-3820-1
- USN-3820-1
- USN-3820-2
- USN-3820-2
- USN-3820-3
- USN-3820-3
- USN-3822-1
- USN-3822-1
- USN-3822-2
- USN-3822-2
- DSA-4308
- DSA-4308