ALT-BU-2019-3827-1
Branch c8.1 update bulletin.
Package kernel-image-un-def updated to version 4.19.59-alt0.M80C.1 for branch c8.1 in task 234666.
Closed vulnerabilities
BDU:2019-02927
Уязвимость функции mwifiex_update_bss_desc_with_ie ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии, вызвать отказ в обслуживании или выполнить произвольный код
BDU:2020-01593
Уязвимость функции mwifiex_uap_parse_tail_ies ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-01891
Уязвимость функции ptrace_link ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2019-10126
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly other consequences.
- openSUSE-SU-2019:1716
- openSUSE-SU-2019:1716
- openSUSE-SU-2019:1757
- openSUSE-SU-2019:1757
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- 108817
- 108817
- RHSA-2019:3055
- RHSA-2019:3055
- RHSA-2019:3076
- RHSA-2019:3076
- RHSA-2019:3089
- RHSA-2019:3089
- RHSA-2019:3309
- RHSA-2019:3309
- RHSA-2019:3517
- RHSA-2019:3517
- RHSA-2020:0174
- RHSA-2020:0174
- RHSA-2020:0204
- RHSA-2020:0204
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10126
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- https://security.netapp.com/advisory/ntap-20190710-0002/
- https://security.netapp.com/advisory/ntap-20190710-0002/
- https://support.f5.com/csp/article/K95593121
- https://support.f5.com/csp/article/K95593121
- USN-4093-1
- USN-4093-1
- USN-4094-1
- USN-4094-1
- USN-4095-1
- USN-4095-1
- USN-4095-2
- USN-4095-2
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4465
- DSA-4465
Modified: 2024-11-21
CVE-2019-13272
In the Linux kernel before 5.1.17, ptrace_link in kernel/ptrace.c mishandles the recording of the credentials of a process that wants to create a ptrace relationship, which allows local users to obtain root access by leveraging certain scenarios with a parent-child process relationship, where a parent drops privileges and calls execve (potentially allowing control by an attacker). One contributing factor is an object lifetime issue (which can also cause a panic). Another contributing factor is incorrect marking of a ptrace relationship as privileged, which is exploitable through (for example) Polkit's pkexec helper with PTRACE_TRACEME. NOTE: SELinux deny_ptrace might be a usable workaround in some environments.
- http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html
- http://packetstormsecurity.com/files/153663/Linux-PTRACE_TRACEME-Broken-Permission-Object-Lifetime-Handling.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html
- http://packetstormsecurity.com/files/154957/Linux-Polkit-pkexec-Helper-PTRACE_TRACEME-Local-Root.html
- http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html
- http://packetstormsecurity.com/files/156929/Linux-PTRACE_TRACEME-Local-Root.html
- http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/165051/Linux-Kernel-5.1.x-PTRACE_TRACEME-pkexec-Local-Privilege-Escalation.html
- RHSA-2019:2405
- RHSA-2019:2405
- RHSA-2019:2411
- RHSA-2019:2411
- RHSA-2019:2809
- RHSA-2019:2809
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1903
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1903
- https://bugzilla.redhat.com/show_bug.cgi?id=1730895
- https://bugzilla.redhat.com/show_bug.cgi?id=1730895
- https://bugzilla.suse.com/show_bug.cgi?id=1140671
- https://bugzilla.suse.com/show_bug.cgi?id=1140671
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.1.17
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6994eefb0053799d2e07cd140df6c2ea106c41ee
- https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee
- https://github.com/torvalds/linux/commit/6994eefb0053799d2e07cd140df6c2ea106c41ee
- [debian-lts-announce] 20190723 [SECURITY] [DLA 1862-1] linux security update
- [debian-lts-announce] 20190723 [SECURITY] [DLA 1862-1] linux security update
- [debian-lts-announce] 20190723 [SECURITY] [DLA 1863-1] linux-4.9 security update
- [debian-lts-announce] 20190723 [SECURITY] [DLA 1863-1] linux-4.9 security update
- FEDORA-2019-a95015e60f
- FEDORA-2019-a95015e60f
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- 20190722 [SECURITY] [DSA 4484-1] linux security update
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- https://security.netapp.com/advisory/ntap-20190806-0001/
- https://security.netapp.com/advisory/ntap-20190806-0001/
- https://support.f5.com/csp/article/K91025336
- https://support.f5.com/csp/article/K91025336
- https://support.f5.com/csp/article/K91025336?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K91025336?utm_source=f5support&%3Butm_medium=RSS
- USN-4093-1
- USN-4093-1
- USN-4094-1
- USN-4094-1
- USN-4095-1
- USN-4095-1
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4484
- DSA-4484
Modified: 2024-11-21
CVE-2019-3846
A flaw that allowed an attacker to corrupt memory and possibly escalate privileges was found in the mwifiex kernel module while connecting to a malicious wireless network.
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1571
- openSUSE-SU-2019:1571
- openSUSE-SU-2019:1579
- openSUSE-SU-2019:1579
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/153702/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154245/Kernel-Live-Patch-Security-Notice-LSN-0054-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- http://packetstormsecurity.com/files/154951/Kernel-Live-Patch-Security-Notice-LSN-0058-1.html
- RHSA-2019:2703
- RHSA-2019:2703
- RHSA-2019:2741
- RHSA-2019:2741
- RHSA-2019:3055
- RHSA-2019:3055
- RHSA-2019:3076
- RHSA-2019:3076
- RHSA-2019:3089
- RHSA-2019:3089
- RHSA-2020:0174
- RHSA-2020:0174
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3846
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190617 [SECURITY] [DLA 1823-1] linux security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- [debian-lts-announce] 20190618 [SECURITY] [DLA 1824-1] linux-4.9 security update
- FEDORA-2019-f40bd7826f
- FEDORA-2019-f40bd7826f
- FEDORA-2019-7ec378191e
- FEDORA-2019-7ec378191e
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190722 [slackware-security] Slackware 14.2 kernel (SSA:2019-202-01)
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- 20190618 [SECURITY] [DSA 4465-1] linux security update
- https://seclists.org/oss-sec/2019/q2/133
- https://seclists.org/oss-sec/2019/q2/133
- https://security.netapp.com/advisory/ntap-20190710-0002/
- https://security.netapp.com/advisory/ntap-20190710-0002/
- USN-4093-1
- USN-4093-1
- USN-4094-1
- USN-4094-1
- USN-4095-1
- USN-4095-1
- USN-4095-2
- USN-4095-2
- USN-4117-1
- USN-4117-1
- USN-4118-1
- USN-4118-1
- DSA-4465
- DSA-4465