ALT-PU-2013-1010-1
Package kernel-image-un-def updated to version 3.11.6-alt1 for branch t7 in task 106801.
Closed vulnerabilities
BDU:2014-00092
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-4270
The net_ctl_permissions function in net/sysctl_net.c in the Linux kernel before 3.11.5 does not properly determine uid and gid values, which allows local users to bypass intended /proc/sys/net restrictions via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2433c8f094a008895e66f25bd1773cdb01c91d01
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2433c8f094a008895e66f25bd1773cdb01c91d01
- RHSA-2014:0100
- RHSA-2014:0100
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5
- USN-2049-1
- USN-2049-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1027752
- https://bugzilla.redhat.com/show_bug.cgi?id=1027752
- https://github.com/torvalds/linux/commit/2433c8f094a008895e66f25bd1773cdb01c91d01
- https://github.com/torvalds/linux/commit/2433c8f094a008895e66f25bd1773cdb01c91d01
Modified: 2024-11-21
CVE-2013-4345
Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data.
- [linux-crypto] 20130917 [PATCH] ansi_cprng: Fix off by one error in non-block size request
- [linux-crypto] 20130917 [PATCH] ansi_cprng: Fix off by one error in non-block size request
- RHSA-2013:1449
- RHSA-2013:1449
- RHSA-2013:1490
- RHSA-2013:1490
- RHSA-2013:1645
- RHSA-2013:1645
- 62740
- 62740
- USN-2064-1
- USN-2064-1
- USN-2065-1
- USN-2065-1
- USN-2068-1
- USN-2068-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- USN-2109-1
- USN-2109-1
- USN-2110-1
- USN-2110-1
- USN-2158-1
- USN-2158-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1007690
- https://bugzilla.redhat.com/show_bug.cgi?id=1007690
Modified: 2024-11-21
CVE-2013-4387
net/ipv6/ip6_output.c in the Linux kernel through 3.11.4 does not properly determine the need for UDP Fragmentation Offload (UFO) processing of small packets after the UFO queueing of a large packet, which allows remote attackers to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via network traffic that triggers a large response packet.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2811ebac2521ceac84f2bdae402455baa6a7fb47
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2811ebac2521ceac84f2bdae402455baa6a7fb47
- RHSA-2013:1490
- RHSA-2013:1490
- RHSA-2013:1645
- RHSA-2013:1645
- RHSA-2014:0284
- RHSA-2014:0284
- [oss-security] 20130928 Re: linux kernel memory corruption with ipv6 udp offloading
- [oss-security] 20130928 Re: linux kernel memory corruption with ipv6 udp offloading
- USN-2019-1
- USN-2019-1
- USN-2021-1
- USN-2021-1
- USN-2022-1
- USN-2022-1
- USN-2024-1
- USN-2024-1
- USN-2038-1
- USN-2038-1
- USN-2039-1
- USN-2039-1
- USN-2041-1
- USN-2041-1
- USN-2045-1
- USN-2045-1
- USN-2049-1
- USN-2049-1
- USN-2050-1
- USN-2050-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1011927
- https://bugzilla.redhat.com/show_bug.cgi?id=1011927
- https://github.com/torvalds/linux/commit/2811ebac2521ceac84f2bdae402455baa6a7fb47
- https://github.com/torvalds/linux/commit/2811ebac2521ceac84f2bdae402455baa6a7fb47
Modified: 2024-11-21
CVE-2013-6431
The fib6_add function in net/ipv6/ip6_fib.c in the Linux kernel before 3.11.5 does not properly implement error-code encoding, which allows local users to cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability for an IPv6 SIOCADDRT ioctl call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- RHSA-2014:0100
- RHSA-2014:0100
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.5
- [oss-security] 20131206 Re: CVE request: Linux kernel: net: fib: fib6_add: potential NULL pointer dereference
- [oss-security] 20131206 Re: CVE request: Linux kernel: net: fib: fib6_add: potential NULL pointer dereference
- https://bugzilla.redhat.com/show_bug.cgi?id=1039054
- https://bugzilla.redhat.com/show_bug.cgi?id=1039054
- https://github.com/torvalds/linux/commit/ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2
- https://github.com/torvalds/linux/commit/ae7b4e1f213aa659aedf9c6ecad0bf5f0476e1e2