ALT-BU-2019-3465-1
Branch c7.1 update bulletin.
Package kernel-image-un-def updated to version 4.9.151-alt0.M70C.1 for branch c7.1 in task 219542.
Closed vulnerabilities
BDU:2019-01341
Уязвимость сервера NFS ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-16884
A flaw was found in the Linux kernel's NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.
- 106253
- 106253
- RHSA-2019:1873
- RHSA-2019:1873
- RHSA-2019:1891
- RHSA-2019:1891
- RHSA-2019:2696
- RHSA-2019:2696
- RHSA-2019:2730
- RHSA-2019:2730
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0204
- RHSA-2020:0204
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16884
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://patchwork.kernel.org/cover/10733767/
- https://patchwork.kernel.org/cover/10733767/
- https://patchwork.kernel.org/patch/10733769/
- https://patchwork.kernel.org/patch/10733769/
- https://support.f5.com/csp/article/K21430012
- https://support.f5.com/csp/article/K21430012
- USN-3932-1
- USN-3932-1
- USN-3932-2
- USN-3932-2
- USN-3980-1
- USN-3980-1
- USN-3980-2
- USN-3980-2
- USN-3981-1
- USN-3981-1
- USN-3981-2
- USN-3981-2
- https://www.oracle.com/security-alerts/cpuApr2021.html
- https://www.oracle.com/security-alerts/cpuApr2021.html
Package kernel-image-un-def updated to version 4.9.153-alt0.M70C.1 for branch c7.1 in task 220059.
Closed vulnerabilities
BDU:2020-00842
Уязвимость в функции can_can_gw_rcv in net/can/gw.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-3701
An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user "root" with CAP_NET_ADMIN can create a CAN frame modification rule that makes the data length code a higher value than the available CAN frame data size. In combination with a configured checksum calculation where the result is stored relatively to the end of the data (e.g. cgw_csum_xor_rel) the tail of the skb (e.g. frag_list pointer in skb_shared_info) can be rewritten which finally can cause a system crash. Because of a missing check, the CAN drivers may write arbitrary content beyond the data registers in the CAN controller's I/O memory when processing can-gw manipulated outgoing frames.
- openSUSE-SU-2020:0543
- openSUSE-SU-2020:0543
- 106443
- 106443
- https://bugzilla.suse.com/show_bug.cgi?id=1120386
- https://bugzilla.suse.com/show_bug.cgi?id=1120386
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=0aaa81377c5a01f686bcdb8c7a6929a7bf330c68
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190327 [SECURITY] [DLA 1731-1] linux security update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190401 [SECURITY] [DLA 1731-2] linux regression update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- [debian-lts-announce] 20190503 [SECURITY] [DLA 1771-1] linux-4.9 security update
- https://marc.info/?l=linux-netdev&m=154651842302479&w=2
- https://marc.info/?l=linux-netdev&m=154651842302479&w=2
- https://marc.info/?l=linux-netdev&m=154661373531512&w=2
- https://marc.info/?l=linux-netdev&m=154661373531512&w=2
- https://support.f5.com/csp/article/K17957133
- https://support.f5.com/csp/article/K17957133
- USN-3932-1
- USN-3932-1
- USN-3932-2
- USN-3932-2
- USN-4115-1
- USN-4115-1
- USN-4118-1
- USN-4118-1