ALT-BU-2018-3524-1
Branch sisyphus update bulletin.
Package kernel-image-std-def updated to version 4.14.78-alt1 for branch sisyphus in task 215331.
Closed vulnerabilities
BDU:2019-02783
Уязвимость в реализации системного вызова mremap() ядра операционной системы Linux, позволяющая нарушителю получить доступ к физической странице
Modified: 2024-11-21
CVE-2018-18281
Since Linux kernel version 3.2, the mremap() syscall performs TLB flushes after dropping pagetable locks. If a syscall such as ftruncate() removes entries from the pagetables of a task that is in the middle of mremap(), a stale TLB entry can remain for a short time that permits access to a physical page after it has been released back to the page allocator and reused. This is fixed in the following kernel versions: 4.9.135, 4.14.78, 4.18.16, 4.19.
- http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
- http://packetstormsecurity.com/files/150001/Linux-mremap-TLB-Flush-Too-Late.html
- [oss-security] 20181029 Linux kernel: TLB flush happens too late on mremap (CVE-2018-18281; fixed in 4.9.135, 4.14.78, 4.18.16, 4.19)
- [oss-security] 20181029 Linux kernel: TLB flush happens too late on mremap (CVE-2018-18281; fixed in 4.9.135, 4.14.78, 4.18.16, 4.19)
- 105761
- 105761
- 106503
- 106503
- RHSA-2019:0831
- RHSA-2019:0831
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- RHSA-2020:0036
- RHSA-2020:0036
- RHSA-2020:0100
- RHSA-2020:0100
- RHSA-2020:0103
- RHSA-2020:0103
- RHSA-2020:0179
- RHSA-2020:0179
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1695
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.78
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.16
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.135
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=eb66ae030829605d61fbef1909ce310e29f78821
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- USN-3832-1
- USN-3832-1
- USN-3835-1
- USN-3835-1
- USN-3871-1
- USN-3871-1
- USN-3871-3
- USN-3871-3
- USN-3871-4
- USN-3871-4
- USN-3871-5
- USN-3871-5
- USN-3880-1
- USN-3880-1
- USN-3880-2
- USN-3880-2
Package kernel-image-std-pae updated to version 4.4.162-alt1 for branch sisyphus in task 215335.
Closed vulnerabilities
BDU:2019-01057
Уязвимость функции ext4_xattr_set_entry() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-10879
A flaw was found in the Linux kernel's ext4 filesystem. A local user can cause a use-after-free in ext4_xattr_set_entry function and a denial of service or unspecified other impact may occur by renaming a file in a crafted ext4 filesystem image.
- http://patchwork.ozlabs.org/patch/928666/
- http://patchwork.ozlabs.org/patch/928666/
- http://patchwork.ozlabs.org/patch/928667/
- http://patchwork.ozlabs.org/patch/928667/
- 104902
- 104902
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- https://bugzilla.kernel.org/show_bug.cgi?id=200001
- https://bugzilla.kernel.org/show_bug.cgi?id=200001
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10879
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=513f86d73855ce556ea9522b6bfd79f87356dc3a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5369a762c882c0b6e9599e4ebbb3a9ba9eee7e2d
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- USN-3753-1
- USN-3753-1
- USN-3753-2
- USN-3753-2
- USN-3871-1
- USN-3871-1
- USN-3871-3
- USN-3871-3
- USN-3871-4
- USN-3871-4
- USN-3871-5
- USN-3871-5