ALT-BU-2018-3467-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2017-02218
Уязвимость обработчика команды «send and receive file» микропрограммного обеспечения эмуляции терминала Picocom, позволяющая нарушителю выполнить произвольную команду
Modified: 2024-11-21
CVE-2015-9059
picocom before 2.0 has a command injection vulnerability in the 'send and receive file' command because the command line is executed by /bin/sh unsafely.
- https://github.com/npat-efault/picocom/commit/1ebc60b20fbe9a02436d5cbbf8951714e749ddb1
- https://github.com/npat-efault/picocom/commit/1ebc60b20fbe9a02436d5cbbf8951714e749ddb1
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2259-1] picocom security update
- [debian-lts-announce] 20200628 [SECURITY] [DLA 2259-1] picocom security update
Package kernel-image-mp updated to version 4.18.8-alt1 for branch sisyphus in task 213108.
Closed vulnerabilities
BDU:2019-01343
Уязвимость функции cdrom_ioctl_drive_status() операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2019-03624
Уязвимость функции __blk_drain_queue() в файле block/blk-core.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16658
An issue was discovered in the Linux kernel before 4.18.6. An information leak in cdrom_ioctl_drive_status in drivers/cdrom/cdrom.c could be used by local attackers to read kernel memory because a cast from unsigned long to int interferes with bounds checking. This is similar to CVE-2018-10940.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- 105334
- 105334
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2019:4154
- RHSA-2019:4154
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.6
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- https://github.com/torvalds/linux/commit/8f3fafc9c2f0ece10832c25f7ffcb07c97a32ad4
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3797-1
- USN-3797-1
- USN-3797-2
- USN-3797-2
- USN-3820-1
- USN-3820-1
- USN-3820-2
- USN-3820-2
- USN-3820-3
- USN-3820-3
- USN-3822-1
- USN-3822-1
- USN-3822-2
- USN-3822-2
- DSA-4308
- DSA-4308
Modified: 2024-11-21
CVE-2018-20855
An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://github.com/torvalds/linux/commit/0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://github.com/torvalds/linux/commit/0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
Modified: 2024-11-21
CVE-2018-20856
An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- RHSA-2019:3055
- RHSA-2019:3055
- RHSA-2019:3076
- RHSA-2019:3076
- RHSA-2019:3089
- RHSA-2019:3089
- RHSA-2019:3217
- RHSA-2019:3217
- RHSA-2020:0100
- RHSA-2020:0100
- RHSA-2020:0103
- RHSA-2020:0103
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0664
- RHSA-2020:0664
- RHSA-2020:0698
- RHSA-2020:0698
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://support.f5.com/csp/article/K14673240?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14673240?utm_source=f5support&%3Butm_medium=RSS
- USN-4094-1
- USN-4094-1
- USN-4116-1
- USN-4116-1
- USN-4118-1
- USN-4118-1
- DSA-4497
- DSA-4497
Closed bugs
[PATCH] лишние кавычки в mki-pack-isodata
Package kernel-image-un-def updated to version 4.18.8-alt1 for branch sisyphus in task 213110.
Closed vulnerabilities
BDU:2019-03624
Уязвимость функции __blk_drain_queue() в файле block/blk-core.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-20855
An issue was discovered in the Linux kernel before 4.18.7. In create_qp_common in drivers/infiniband/hw/mlx5/qp.c, mlx5_ib_create_qp_resp was never initialized, resulting in a leak of stack memory to userspace.
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1924
- openSUSE-SU-2019:1923
- openSUSE-SU-2019:1923
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://github.com/torvalds/linux/commit/0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://github.com/torvalds/linux/commit/0625b4ba1a5d4703c7fb01c497bd6c156908af00
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
Modified: 2024-11-21
CVE-2018-20856
An issue was discovered in the Linux kernel before 4.18.7. In block/blk-core.c, there is an __blk_drain_queue() use-after-free because a certain error case is mishandled.
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154059/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- RHSA-2019:3055
- RHSA-2019:3055
- RHSA-2019:3076
- RHSA-2019:3076
- RHSA-2019:3089
- RHSA-2019:3089
- RHSA-2019:3217
- RHSA-2019:3217
- RHSA-2020:0100
- RHSA-2020:0100
- RHSA-2020:0103
- RHSA-2020:0103
- RHSA-2020:0543
- RHSA-2020:0543
- RHSA-2020:0664
- RHSA-2020:0664
- RHSA-2020:0698
- RHSA-2020:0698
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24
- https://github.com/torvalds/linux/commit/54648cf1ec2d7f4b6a71767799c45676a138ca24
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- [debian-lts-announce] 20190814 [SECURITY] [DLA 1885-1] linux-4.9 security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190813 [SECURITY] [DSA 4497-1] linux security update
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- 20190814 [slackware-security] Slackware 14.2 kernel (SSA:2019-226-01)
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://security.netapp.com/advisory/ntap-20190905-0002/
- https://support.f5.com/csp/article/K14673240?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K14673240?utm_source=f5support&%3Butm_medium=RSS
- USN-4094-1
- USN-4094-1
- USN-4116-1
- USN-4116-1
- USN-4118-1
- USN-4118-1
- DSA-4497
- DSA-4497