ALT-PU-2013-1198-1
Package kernel-image-un-def updated to version 3.11.9-alt1 for branch p7 in task 109336.
Closed vulnerabilities
BDU:2014-00093
Уязвимость операционной системы Linux, позволяющая злоумышленнику повысить свои привилегии
BDU:2014-00099
Уязвимость операционной системы Linux, позволяющая злоумышленнику повысить свои привилегии
Modified: 2024-11-21
CVE-2013-4348
The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- RHSA-2013:1490
- RHSA-2013:1490
- USN-2070-1
- USN-2070-1
- USN-2075-1
- USN-2075-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1007939
- https://bugzilla.redhat.com/show_bug.cgi?id=1007939
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=6f092343855a71e03b8d209815d8c45bf3a27fcd
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=6f092343855a71e03b8d209815d8c45bf3a27fcd
Modified: 2024-11-21
CVE-2013-4470
The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e93b7d748be887cd7639b113ba7d7ef792a7efb9
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=e93b7d748be887cd7639b113ba7d7ef792a7efb9
- SUSE-SU-2014:0459
- SUSE-SU-2014:0459
- RHSA-2013:1801
- RHSA-2013:1801
- RHSA-2014:0100
- RHSA-2014:0100
- RHSA-2014:0284
- RHSA-2014:0284
- [oss-security] 20131025 Re: CVE request: Linux kernel: net: memory corruption with UDP_CORK and UFO
- [oss-security] 20131025 Re: CVE request: Linux kernel: net: memory corruption with UDP_CORK and UFO
- 63359
- 63359
- USN-2040-1
- USN-2040-1
- USN-2042-1
- USN-2042-1
- USN-2043-1
- USN-2043-1
- USN-2044-1
- USN-2044-1
- USN-2046-1
- USN-2046-1
- USN-2049-1
- USN-2049-1
- USN-2050-1
- USN-2050-1
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2069-1
- USN-2069-1
- USN-2073-1
- USN-2073-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1023477
- https://bugzilla.redhat.com/show_bug.cgi?id=1023477
- https://github.com/torvalds/linux/commit/c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
- https://github.com/torvalds/linux/commit/c547dbf55d5f8cf615ccc0e7265e98db27d3fb8b
- https://github.com/torvalds/linux/commit/e93b7d748be887cd7639b113ba7d7ef792a7efb9
- https://github.com/torvalds/linux/commit/e93b7d748be887cd7639b113ba7d7ef792a7efb9
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4511
Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fb_fb_mmap function in drivers/video/au1100fb.c and the (2) au1200fb_fb_mmap function in drivers/video/au1200fb.c.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0205
- openSUSE-SU-2014:0205
- openSUSE-SU-2014:0247
- openSUSE-SU-2014:0247
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- USN-2036-1
- USN-2036-1
- USN-2037-1
- USN-2037-1
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b903315d1
- https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b903315d1
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4512
Buffer overflow in the exitcode_proc_write function in arch/um/kernel/exitcode.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact by leveraging root privileges for a write operation.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=201f99f170df14ba52ea4c52847779042b7a623b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=201f99f170df14ba52ea4c52847779042b7a623b
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- 63510
- 63510
- https://github.com/torvalds/linux/commit/201f99f170df14ba52ea4c52847779042b7a623b
- https://github.com/torvalds/linux/commit/201f99f170df14ba52ea4c52847779042b7a623b
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4513
Buffer overflow in the oz_cdev_write function in drivers/staging/ozwpan/ozcdev.c in the Linux kernel before 3.12 allows local users to cause a denial of service or possibly have unspecified other impact via a crafted write operation.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2c65cd2e14ada6de44cb527e7f1990bede24e15
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2c65cd2e14ada6de44cb527e7f1990bede24e15
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- 63508
- 63508
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- https://github.com/torvalds/linux/commit/c2c65cd2e14ada6de44cb527e7f1990bede24e15
- https://github.com/torvalds/linux/commit/c2c65cd2e14ada6de44cb527e7f1990bede24e15
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4514
Multiple buffer overflows in drivers/staging/wlags49_h2/wl_priv.c in the Linux kernel before 3.12 allow local users to cause a denial of service or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability and providing a long station-name string, related to the (1) wvlan_uil_put_info and (2) wvlan_set_station_nickname functions.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b5e2f339865fb443107e5b10603e53bbc92dc054
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b5e2f339865fb443107e5b10603e53bbc92dc054
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0247
- openSUSE-SU-2014:0247
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- 63509
- 63509
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054
- https://github.com/torvalds/linux/commit/b5e2f339865fb443107e5b10603e53bbc92dc054
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4515
The bcm_char_ioctl function in drivers/staging/bcm/Bcmchar.c in the Linux kernel before 3.12 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel memory via an IOCTL_BCM_GET_DEVICE_DRIVER_INFO ioctl call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d1e72250c847fa96498ec029891de4dc638a5ba
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8d1e72250c847fa96498ec029891de4dc638a5ba
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0247
- openSUSE-SU-2014:0247
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- https://github.com/torvalds/linux/commit/8d1e72250c847fa96498ec029891de4dc638a5ba
- https://github.com/torvalds/linux/commit/8d1e72250c847fa96498ec029891de4dc638a5ba
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-4516
The mp_get_count function in drivers/staging/sb105x/sb_pci_mp.c in the Linux kernel before 3.12 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b33654b1e3b0c74d4a1fed041c9aae50b3c427
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a8b33654b1e3b0c74d4a1fed041c9aae50b3c427
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2073-1
- USN-2073-1
- USN-2075-1
- USN-2075-1
- https://github.com/torvalds/linux/commit/a8b33654b1e3b0c74d4a1fed041c9aae50b3c427
- https://github.com/torvalds/linux/commit/a8b33654b1e3b0c74d4a1fed041c9aae50b3c427
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2013-6383
The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f856567b930dfcdbc3323261bf77240ccdde01f5
- RHSA-2014:0100
- RHSA-2014:0100
- RHSA-2014:0285
- RHSA-2014:0285
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.11.8
- [oss-security] 20131122 Linux kernel CVE fixes
- [oss-security] 20131122 Linux kernel CVE fixes
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- USN-2107-1
- USN-2107-1
- USN-2108-1
- USN-2108-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1033530
- https://bugzilla.redhat.com/show_bug.cgi?id=1033530
- https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5
- https://github.com/torvalds/linux/commit/f856567b930dfcdbc3323261bf77240ccdde01f5
Modified: 2024-11-21
CVE-2013-6763
The uio_mmap_physical function in drivers/uio/uio.c in the Linux kernel before 3.12 does not validate the size of a memory block, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted mmap operations, a different vulnerability than CVE-2013-4511.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7314e613d5ff9f0934f7a0f74ed7973b903315d1
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- [oss-security] 20131104 Re: some unstracked linux kernel security fixes
- USN-2064-1
- USN-2064-1
- USN-2065-1
- USN-2065-1
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- USN-2068-1
- USN-2068-1
- USN-2069-1
- USN-2069-1
- USN-2070-1
- USN-2070-1
- USN-2071-1
- USN-2071-1
- USN-2072-1
- USN-2072-1
- USN-2073-1
- USN-2073-1
- USN-2074-1
- USN-2074-1
- USN-2075-1
- USN-2075-1
- USN-2076-1
- USN-2076-1
- https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b903315d1
- https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b903315d1
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
- https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
Modified: 2024-11-21
CVE-2014-3645
arch/x86/kvm/vmx.c in the KVM subsystem in the Linux kernel before 3.12 does not have an exit handler for the INVEPT instruction, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bfd0a56b90005f8c8a004baf407ad90045c2b11e
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=bfd0a56b90005f8c8a004baf407ad90045c2b11e
- RHSA-2015:0126
- RHSA-2015:0126
- RHSA-2015:0284
- RHSA-2015:0284
- DSA-3060
- DSA-3060
- [oss-security] 20141024 kvm issues
- [oss-security] 20141024 kvm issues
- USN-2417-1
- USN-2417-1
- USN-2418-1
- USN-2418-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1144835
- https://bugzilla.redhat.com/show_bug.cgi?id=1144835
- https://github.com/torvalds/linux/commit/bfd0a56b90005f8c8a004baf407ad90045c2b11e
- https://github.com/torvalds/linux/commit/bfd0a56b90005f8c8a004baf407ad90045c2b11e