ALT-BU-2019-3758-1
Branch c8.1 update bulletin.
Package kernel-image-std-def updated to version 4.4.110-alt0.M80C.1 for branch c8.1 in task 232447.
Closed vulnerabilities
BDU:2017-01627
Уязвимость функции snd_msndmidi_input_read (sound/isa/msnd/msnd_midi.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01628
Уязвимость функции snd_msnd_interrupt (sound/isa/msnd/msnd_pinnacle.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02053
Уязвимость компонента модуля L2CAP пакета программ, реализующих стек протоколов Bluetooth, позволяющая нарушителю выполнить произвольный код
BDU:2017-02571
Уязвимость ядра операционной системы Linux (drivers/uwb/uwbd.c), позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02573
Уязвимость подсистемы KEYS ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2018-00073
Уязвимость функции sctp_do_peeloff ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2018-00089
Уязвимость реализации политики XFRM dump policy (net/xfrm/xfrm_user.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2018-00574
Уязвимость функции stub_send_ret_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00575
Уязвимость функции stub_recv_cmd_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00576
Уязвимость функции get_pipe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00974
Уязвимость обработчика RAW-сокетов AF_PACKET ядра Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2019-01417
Уязвимость функции sk_clone_lock операционных систем Linux и Android, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-02194
Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02195
Уязвимость механизма TCP Selective Acknowledgement ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-02196
Уязвимость ядра операционной системы Linux, вызванная ошибками при обработке сегментов минимального размера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01426
Уязвимость функции touch_pmd() ядра операционных систем Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-1000251
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
- http://nvidia.custhelp.com/app/answers/detail/a_id/4561
- http://nvidia.custhelp.com/app/answers/detail/a_id/4561
- DSA-3981
- DSA-3981
- 100809
- 100809
- 1039373
- 1039373
- RHSA-2017:2679
- RHSA-2017:2679
- RHSA-2017:2680
- RHSA-2017:2680
- RHSA-2017:2681
- RHSA-2017:2681
- RHSA-2017:2682
- RHSA-2017:2682
- RHSA-2017:2683
- RHSA-2017:2683
- RHSA-2017:2704
- RHSA-2017:2704
- RHSA-2017:2705
- RHSA-2017:2705
- RHSA-2017:2706
- RHSA-2017:2706
- RHSA-2017:2707
- RHSA-2017:2707
- RHSA-2017:2731
- RHSA-2017:2731
- RHSA-2017:2732
- RHSA-2017:2732
- https://access.redhat.com/security/vulnerabilities/blueborne
- https://access.redhat.com/security/vulnerabilities/blueborne
- https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
- https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
- https://www.armis.com/blueborne
- https://www.armis.com/blueborne
- 42762
- 42762
- VU#240311
- VU#240311
- https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
- https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
Modified: 2024-11-21
CVE-2017-1000405
The Linux Kernel versions 2.6.38 through 4.14 have a problematic use of pmd_mkdirty() in the touch_pmd() function inside the THP implementation. touch_pmd() can be reached by get_user_pages(). In such case, the pmd will become dirty. This scenario breaks the new can_follow_write_pmd()'s logic - pmd can become dirty without going through a COW cycle. This bug is not as severe as the original "Dirty cow" because an ext4 file (or any other regular file) cannot be mapped using THP. Nevertheless, it does allow us to overwrite read-only huge pages. For example, the zero huge page and sealed shmem files can be overwritten (since their mapping can be populated using THP). Note that after the first write page-fault to the zero page, it will be replaced with a new fresh (and zeroed) thp.
- 102032
- 102032
- 1040020
- 1040020
- RHSA-2018:0180
- RHSA-2018:0180
- https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0
- https://medium.com/bindecy/huge-dirty-cow-cve-2017-1000405-110eca132de0
- https://source.android.com/security/bulletin/pixel/2018-02-01
- https://source.android.com/security/bulletin/pixel/2018-02-01
- 43199
- 43199
Modified: 2024-11-21
CVE-2017-11600
net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/bugtraq/2017/Jul/30
- http://seclists.org/bugtraq/2017/Jul/30
- DSA-3981
- DSA-3981
- 99928
- 99928
- RHSA-2018:1965
- RHSA-2018:1965
- RHSA-2018:2003
- RHSA-2018:2003
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://source.android.com/security/bulletin/pixel/2017-11-01
- https://source.android.com/security/bulletin/pixel/2017-11-01
Modified: 2024-11-21
CVE-2017-15115
The sctp_do_peeloff function in net/sctp/socket.c in the Linux kernel before 4.14 does not check whether the intended netns is used in a peel-off action, which allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df80cd9b28b9ebaa284a41df611dbf3a2d05ca74
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=df80cd9b28b9ebaa284a41df611dbf3a2d05ca74
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/oss-sec/2017/q4/282
- http://seclists.org/oss-sec/2017/q4/282
- 101877
- 101877
- https://bugzilla.redhat.com/show_bug.cgi?id=1513345
- https://bugzilla.redhat.com/show_bug.cgi?id=1513345
- https://github.com/torvalds/linux/commit/df80cd9b28b9ebaa284a41df611dbf3a2d05ca74
- https://github.com/torvalds/linux/commit/df80cd9b28b9ebaa284a41df611dbf3a2d05ca74
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- https://patchwork.ozlabs.org/patch/827077/
- https://patchwork.ozlabs.org/patch/827077/
- https://source.android.com/security/bulletin/pixel/2018-04-01
- https://source.android.com/security/bulletin/pixel/2018-04-01
- USN-3581-1
- USN-3581-1
- USN-3581-2
- USN-3581-2
- USN-3581-3
- USN-3581-3
- USN-3582-1
- USN-3582-1
- USN-3582-2
- USN-3582-2
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
Modified: 2024-11-21
CVE-2017-15265
Race condition in the ALSA subsystem in the Linux kernel before 4.13.8 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted /dev/snd/seq ioctl calls, related to sound/core/seq/seq_clientmgr.c and sound/core/seq/seq_ports.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71105998845fb012937332fe2e806d443c09e026
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- [alsa-devel] 20171011 [PATCH] ALSA: seq: Fix use-after-free at creating a port
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.8
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- [oss-security] 20171011 Linux kernel: alsa: use-after-free in /dev/snd/seq CVE-2017-15265
- 101288
- 101288
- 1039561
- 1039561
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- RHSA-2018:1170
- RHSA-2018:1170
- RHSA-2018:2390
- RHSA-2018:2390
- RHSA-2018:3822
- RHSA-2018:3822
- RHSA-2018:3823
- RHSA-2018:3823
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://bugzilla.suse.com/show_bug.cgi?id=1062520
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://github.com/torvalds/linux/commit/71105998845fb012937332fe2e806d443c09e026
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- https://source.android.com/security/bulletin/2018-02-01
- https://source.android.com/security/bulletin/2018-02-01
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
Modified: 2024-11-21
CVE-2017-15951
The KEYS subsystem in the Linux kernel before 4.13.10 does not correctly synchronize the actions of updating versus finding a key in the "negative" state to avoid a race condition, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=363b02dab09b3226f3bd1420dad9c72b79a42a76
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=363b02dab09b3226f3bd1420dad9c72b79a42a76
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.10
- 101621
- 101621
- https://github.com/torvalds/linux/commit/363b02dab09b3226f3bd1420dad9c72b79a42a76
- https://github.com/torvalds/linux/commit/363b02dab09b3226f3bd1420dad9c72b79a42a76
Modified: 2024-11-21
CVE-2017-16526
drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.
- https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043
- https://github.com/torvalds/linux/commit/bbf26183b7a6236ba602f4d6a2f7cade35bba043
- https://groups.google.com/d/msg/syzkaller/zROBxKXzHDk/5I6aZ3O2AgAJ
- https://groups.google.com/d/msg/syzkaller/zROBxKXzHDk/5I6aZ3O2AgAJ
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
Modified: 2024-11-21
CVE-2017-16912
The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16913
The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16914
The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16939
The XFRM dump policy implementation in net/xfrm/xfrm_user.c in the Linux kernel before 4.13.11 allows local users to gain privileges or cause a denial of service (use-after-free) via a crafted SO_RCVBUF setsockopt system call in conjunction with XFRM_MSG_GETPOLICY Netlink messages.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1137b5e2529a8f5ca8ee709288ecba3e68044df2
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://seclists.org/fulldisclosure/2017/Nov/40
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.11
- 101954
- 101954
- RHSA-2018:1318
- RHSA-2018:1318
- RHSA-2018:1355
- RHSA-2018:1355
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://blogs.securiteam.com/index.php/archives/3535
- https://blogs.securiteam.com/index.php/archives/3535
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://bugzilla.suse.com/show_bug.cgi?id=1069702
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- https://github.com/torvalds/linux/commit/1137b5e2529a8f5ca8ee709288ecba3e68044df2
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- DSA-4082
- DSA-4082
Modified: 2024-11-21
CVE-2017-17712
The raw_sendmsg() function in net/ipv4/raw.c in the Linux kernel through 4.14.6 has a race condition in inet->hdrincl that leads to uninitialized stack pointer usage; this allows a local user to execute code and gain privileges.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8f659a03a0ba9289b9aeb9b4470e6fb263d6f483
- RHSA-2018:0502
- RHSA-2018:0502
- https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483
- https://github.com/torvalds/linux/commit/8f659a03a0ba9289b9aeb9b4470e6fb263d6f483
- https://source.android.com/security/bulletin/pixel/2018-04-01
- https://source.android.com/security/bulletin/pixel/2018-04-01
- USN-3581-1
- USN-3581-1
- USN-3581-2
- USN-3581-2
- USN-3581-3
- USN-3581-3
- USN-3582-1
- USN-3582-1
- USN-3582-2
- USN-3582-2
- DSA-4073
- DSA-4073
Modified: 2024-11-21
CVE-2017-17805
The Salsa20 encryption algorithm in the Linux kernel before 4.14.8 does not correctly handle zero-length inputs, allowing a local attacker able to use the AF_ALG-based skcipher interface (CONFIG_CRYPTO_USER_API_SKCIPHER) to cause a denial of service (uninitialized-memory free and kernel crash) or have unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 were vulnerable.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ecaaab5649781c5a0effdaf298a925063020500e
- SUSE-SU-2018:0010
- SUSE-SU-2018:0010
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- SUSE-SU-2018:0012
- SUSE-SU-2018:0012
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0023
- openSUSE-SU-2018:0023
- 102291
- 102291
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2019:2473
- RHSA-2019:2473
- https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e
- https://github.com/torvalds/linux/commit/ecaaab5649781c5a0effdaf298a925063020500e
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
Modified: 2024-11-21
CVE-2017-17806
The HMAC implementation (crypto/hmac.c) in the Linux kernel before 4.14.8 does not validate that the underlying cryptographic hash algorithm is unkeyed, allowing a local attacker able to use the AF_ALG-based hash interface (CONFIG_CRYPTO_USER_API_HASH) and the SHA-3 hash algorithm (CONFIG_CRYPTO_SHA3) to cause a kernel stack buffer overflow by executing a crafted sequence of system calls that encounter a missing SHA-3 initialization.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- SUSE-SU-2018:0010
- SUSE-SU-2018:0010
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- SUSE-SU-2018:0012
- SUSE-SU-2018:0012
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0022
- openSUSE-SU-2018:0023
- openSUSE-SU-2018:0023
- 102293
- 102293
- RHSA-2018:2948
- RHSA-2018:2948
- https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- https://github.com/torvalds/linux/commit/af3ff8045bbf3e32f1a448542e73abb4c8ceb6f1
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- [debian-lts-announce] 20180107 [SECURITY] [DLA 1232-1] linux security update
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
- USN-3617-1
- USN-3617-1
- USN-3617-2
- USN-3617-2
- USN-3617-3
- USN-3617-3
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3632-1
- USN-3632-1
- DSA-4073
- DSA-4073
- DSA-4082
- DSA-4082
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
Modified: 2024-11-21
CVE-2017-9984
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99314
- 99314
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-9985
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99335
- 99335
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2018-18559
In the Linux kernel through 4.19, a use-after-free can occur due to a race condition between fanout_add from setsockopt and bind on an AF_PACKET socket. This issue exists because of the 15fe076edea787807a7cdc168df832544b58eba6 incomplete fix for a race condition. The code mishandles a certain multithreaded case involving a packet_do_bind unregister action followed by a packet_notifier register action. Later, packet_release operates on only one of the two applicable linked lists. The attacker can achieve Program Counter control.
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0163
- RHSA-2019:0163
- RHSA-2019:0188
- RHSA-2019:0188
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- RHSA-2019:3967
- RHSA-2019:3967
- RHSA-2019:4159
- RHSA-2019:4159
- RHSA-2020:0174
- RHSA-2020:0174
- https://blogs.securiteam.com/index.php/archives/3731
- https://blogs.securiteam.com/index.php/archives/3731
Modified: 2024-11-21
CVE-2018-9568
In sk_clone_lock of sock.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-113509306. References: Upstream kernel.
- RHSA-2019:0512
- RHSA-2019:0512
- RHSA-2019:0514
- RHSA-2019:0514
- RHSA-2019:2696
- RHSA-2019:2696
- RHSA-2019:2730
- RHSA-2019:2730
- RHSA-2019:2736
- RHSA-2019:2736
- RHSA-2019:3967
- RHSA-2019:3967
- RHSA-2019:4056
- RHSA-2019:4056
- RHSA-2019:4159
- RHSA-2019:4159
- RHSA-2019:4164
- RHSA-2019:4164
- RHSA-2019:4255
- RHSA-2019:4255
- https://source.android.com/security/bulletin/2018-12-01
- https://source.android.com/security/bulletin/2018-12-01
- USN-3880-1
- USN-3880-1
- USN-3880-2
- USN-3880-2
Modified: 2024-11-21
CVE-2019-11477
Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit 3b4929f65b0d8249f19a50245cd88ed1a2f78cff.
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20191225-01-kernel-en
- [oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues
- [oss-security] 20190620 Re: Linux and FreeBSD Kernel: Multiple TCP-based remote denial of service issues
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=3b4929f65b0d8249f19a50245cd88ed1a2f78cff
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0006
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K78234183
- https://support.f5.com/csp/article/K78234183
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
Modified: 2024-11-21
CVE-2019-11478
Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commit f070ef2ac66716357066b683fb0baf55f8191a2e.
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/153346/Kernel-Live-Patch-Security-Notice-LSN-0052-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154408/Kernel-Live-Patch-Security-Notice-LSN-0055-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191023 Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- [oss-security] 20191029 Re: Membership application for linux-distros - VMware
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- http://www.vmware.com/security/advisories/VMSA-2019-0010.html
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=f070ef2ac66716357066b683fb0baf55f8191a2e
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0007
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K26618426
- https://support.f5.com/csp/article/K26618426
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
Modified: 2024-11-21
CVE-2019-11479
Jonathan Looney discovered that the Linux kernel default MSS is hard-coded to 48 bytes. This allows a remote peer to fragment TCP resend queues significantly more than if a larger MSS were enforced. A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182, 4.9.182, 4.14.127, 4.19.52, 5.1.11, and is fixed in commits 967c05aee439e6e5d7d805e195b3a20ef5c433d6 and 5f3e2bf008c2221478101ee72f5cb4654b9fc363.
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2020-010.txt
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190628 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- [oss-security] 20190706 Re: linux-distros membership application - Microsoft
- 108818
- 108818
- RHSA-2019:1594
- RHSA-2019:1594
- RHSA-2019:1602
- RHSA-2019:1602
- RHSA-2019:1699
- RHSA-2019:1699
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://access.redhat.com/security/vulnerabilities/tcpsack
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-462066.pdf
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=5f3e2bf008c2221478101ee72f5cb4654b9fc363
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
- https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=967c05aee439e6e5d7d805e195b3a20ef5c433d6
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://github.com/Netflix/security-bulletins/blob/master/advisories/third-party/2019-001.md
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44193
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://kc.mcafee.com/corporate/index?page=content&id=SB10287
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2019-0008
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://security.netapp.com/advisory/ntap-20190625-0001/
- https://support.f5.com/csp/article/K35421172
- https://support.f5.com/csp/article/K35421172
- https://support.f5.com/csp/article/K35421172?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K35421172?utm_source=f5support&%3Butm_medium=RSS
- USN-4041-1
- USN-4041-1
- USN-4041-2
- USN-4041-2
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SACKPanic
- VU#905115
- VU#905115
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpujan2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.oracle.com/security-alerts/cpuoct2020.html
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.synology.com/security/advisory/Synology_SA_19_28
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsa-19-253-03
- https://www.us-cert.gov/ics/advisories/icsma-20-170-06
- https://www.us-cert.gov/ics/advisories/icsma-20-170-06
Closed vulnerabilities
BDU:2019-00412
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00413
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю вызвать отказ в обслуживании или повысить привилегии в системе
BDU:2019-00414
Уязвимость в бинарной системе хранения служебной информации systemd-journald операционной системы Debian, позволяющая нарушителю получить доступ к конфиденциальным данным
BDU:2019-01413
Уязвимость функции bus_process_object() подсистемы инициализации операционных систем Linux Systemd, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-01751
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании или выполнить код с привилегиями journald
BDU:2019-01752
Уязвимость бинарной системы хранения служебной информации systemd-journald, вызванная выходом операции за границы буфера в памяти, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2019-02469
Уязвимость компонента systemd-tmpfiles демона Systemd, позволяющая нарушителю получить доступ к произвольным файлам
Modified: 2024-11-21
CVE-2013-4392
systemd, when updating file permissions, allows local users to change the permissions and SELinux security contexts for arbitrary files via a symlink attack on unspecified files.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725357
- [oss-security] 20131001 Re: [CVE request] systemd
- [oss-security] 20131001 Re: [CVE request] systemd
- https://bugzilla.redhat.com/show_bug.cgi?id=859060
- https://bugzilla.redhat.com/show_bug.cgi?id=859060
Modified: 2024-11-21
CVE-2018-16864
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable.
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106523
- 106523
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16864
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16865
An allocation of memory without limits, that could result in the stack clashing with another memory region, was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker, or a remote one if systemd-journal-remote is used, may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 106525
- 106525
- RHBA-2019:0327
- RHBA-2019:0327
- RHSA-2019:0049
- RHSA-2019:0049
- RHSA-2019:0204
- RHSA-2019:0204
- RHSA-2019:0271
- RHSA-2019:0271
- RHSA-2019:0342
- RHSA-2019:0342
- RHSA-2019:0361
- RHSA-2019:0361
- RHSA-2019:2402
- RHSA-2019:2402
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16865
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- [debian-lts-announce] 20190123 [SECURITY] [DLA 1639-1] systemd security update
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-16866
An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable.
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- http://packetstormsecurity.com/files/152841/System-Down-A-systemd-journald-Exploit.html
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- [oss-security] 20190510 Re: System Down: A systemd-journald exploit
- 106527
- 106527
- RHSA-2019:2091
- RHSA-2019:2091
- RHSA-2019:3222
- RHSA-2019:3222
- RHSA-2020:0593
- RHSA-2020:0593
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-16866
- 20190513 Re: System Down: A systemd-journald exploit
- 20190513 Re: System Down: A systemd-journald exploit
- GLSA-201903-07
- GLSA-201903-07
- https://security.netapp.com/advisory/ntap-20190117-0001/
- https://security.netapp.com/advisory/ntap-20190117-0001/
- USN-3855-1
- USN-3855-1
- DSA-4367
- DSA-4367
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
- https://www.qualys.com/2019/01/09/system-down/system-down.txt
Modified: 2024-11-21
CVE-2018-6954
systemd-tmpfiles in systemd through 237 mishandles symlinks present in non-terminal path components, which allows local users to obtain ownership of arbitrary files via vectors involving creation of a directory and a file under that directory, and later replacing that directory with a symlink. This occurs even if the fs.protected_symlinks sysctl is turned on.
- openSUSE-SU-2019:1450
- openSUSE-SU-2019:1450
- https://github.com/systemd/systemd/issues/7986
- https://github.com/systemd/systemd/issues/7986
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- USN-3816-1
- USN-3816-1
- USN-3816-2
- USN-3816-2
Modified: 2024-11-21
CVE-2019-6454
An issue was discovered in sd-bus in systemd 239. bus_process_object() in libsystemd/sd-bus/bus-objects.c allocates a variable-length stack buffer for temporarily storing the object path of incoming D-Bus messages. An unprivileged local user can exploit this by sending a specially crafted message to PID1, causing the stack pointer to jump over the stack guard pages into an unmapped memory region and trigger a denial of service (systemd PID1 crash and kernel panic).
- SUSE-SA:2019:0255-1
- openSUSE-SU-2019:1450
- [oss-security] 20190218 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20190219 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- 107081
- RHSA-2019:0368
- RHSA-2019:0990
- RHSA-2019:1322
- RHSA-2019:1502
- RHSA-2019:2805
- https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- [SECURITY] [DLA 1684-1] 20190219 systemd security update
- FEDORA-2019-8434288a24
- https://security.netapp.com/advisory/ntap-20190327-0004/
- USN-3891-1
- DSA-4393-1
- SUSE-SA:2019:0255-1
- DSA-4393-1
- USN-3891-1
- https://security.netapp.com/advisory/ntap-20190327-0004/
- FEDORA-2019-8434288a24
- [SECURITY] [DLA 1684-1] 20190219 systemd security update
- https://kc.mcafee.com/corporate/index?page=content&id=SB10278
- https://github.com/systemd/systemd/commits/master/src/libsystemd/sd-bus/bus-objects.c
- RHSA-2019:2805
- RHSA-2019:1502
- RHSA-2019:1322
- RHSA-2019:0990
- RHSA-2019:0368
- 107081
- [oss-security] 20210720 CVE-2021-33910: Denial of service (stack exhaustion) in systemd (PID 1)
- [oss-security] 20190219 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- [oss-security] 20190218 CVE-2019-6454: systemd (PID1) crash with specially crafted D-Bus message
- openSUSE-SU-2019:1450
Closed bugs
нужна явная зависимость от systemd