ALT-PU-2014-1098-1
Package kernel-image-un-def updated to version 3.13.0-alt1 for branch t7 in task 112800.
Closed vulnerabilities
BDU:2014-00101
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2017-01145
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01159
Уязвимость компонента kernel/events/core.c ядра операционной системы Android, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2013-7339
The rds_ib_laddr_check function in net/rds/ib.c in the Linux kernel before 3.12.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2349758acf1874e4c2b93fe41d072336f1a31d0
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c2349758acf1874e4c2b93fe41d072336f1a31d0
- 59386
- 59386
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- [oss-security] 20140320 CVE-2013-7339 Linux kernel - rds: prevent dereference of a NULL device
- [oss-security] 20140320 CVE-2013-7339 Linux kernel - rds: prevent dereference of a NULL device
- 66351
- 66351
- https://bugzilla.redhat.com/show_bug.cgi?id=1079214
- https://bugzilla.redhat.com/show_bug.cgi?id=1079214
- https://github.com/torvalds/linux/commit/c2349758acf1874e4c2b93fe41d072336f1a31d0
- https://github.com/torvalds/linux/commit/c2349758acf1874e4c2b93fe41d072336f1a31d0
Modified: 2024-11-21
CVE-2014-1438
The restore_fpu_checking function in arch/x86/include/asm/fpu-internal.h in the Linux kernel before 3.12.8 on the AMD K7 and K8 platforms does not clear pending exceptions before proceeding to an EMMS instruction, which allows local users to cause a denial of service (task kill) or possibly gain privileges via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26bef1318adc1b3a530ecc807ef99346db2aa8b0
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=26bef1318adc1b3a530ecc807ef99346db2aa8b0
- FEDORA-2014-1072
- FEDORA-2014-1072
- FEDORA-2014-1062
- FEDORA-2014-1062
- http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic/
- http://www.halfdog.net/Security/2013/Vm86SyscallTaskSwitchKernelPanic/
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- MDVSA-2014:038
- MDVSA-2014:038
- [oss-security] 20140114 Re: Linux kernel: missing CPU-state sanitation during task-switch causes DOS / privilege escalation
- [oss-security] 20140114 Re: Linux kernel: missing CPU-state sanitation during task-switch causes DOS / privilege escalation
- 64781
- 64781
- 1029592
- 1029592
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2133-1
- USN-2133-1
- USN-2134-1
- USN-2134-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1052914
- https://bugzilla.redhat.com/show_bug.cgi?id=1052914
- https://github.com/torvalds/linux/commit/26bef1318adc1b3a530ecc807ef99346db2aa8b0
- https://github.com/torvalds/linux/commit/26bef1318adc1b3a530ecc807ef99346db2aa8b0
- [linux-kernel] 20140110 Re: Sanitize CPU-state when switching tasks (was sanitize CPU-state when switching from virtual-8086 mode to other task)
- [linux-kernel] 20140110 Re: Sanitize CPU-state when switching tasks (was sanitize CPU-state when switching from virtual-8086 mode to other task)
Modified: 2024-11-21
CVE-2014-1446
The yam_ioctl function in drivers/net/hamradio/yam.c in the Linux kernel before 3.12.8 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability for an SIOCYAMGCFG ioctl call.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed
- FEDORA-2014-1072
- FEDORA-2014-1072
- FEDORA-2014-1062
- FEDORA-2014-1062
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- MDVSA-2014:038
- MDVSA-2014:038
- [oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes
- [oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes
- 64954
- 64954
- USN-2113-1
- USN-2113-1
- USN-2117-1
- USN-2117-1
- USN-2128-1
- USN-2128-1
- USN-2129-1
- USN-2129-1
- USN-2133-1
- USN-2133-1
- USN-2134-1
- USN-2134-1
- USN-2135-1
- USN-2135-1
- USN-2136-1
- USN-2136-1
- USN-2138-1
- USN-2138-1
- USN-2139-1
- USN-2139-1
- USN-2141-1
- USN-2141-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1053620
- https://bugzilla.redhat.com/show_bug.cgi?id=1053620
- linux-kernel-cve20141446-info-disc(90445)
- linux-kernel-cve20141446-info-disc(90445)
- https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed
- https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed
Modified: 2024-11-21
CVE-2014-1690
The help function in net/netfilter/nf_nat_irc.c in the Linux kernel before 3.12.8 allows remote attackers to obtain sensitive information from kernel memory by establishing an IRC DCC session in which incorrect packet data is transmitted during use of the NAT mangle feature.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2690d97ade05c5325cbf7c72b94b90d265659886
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8
- [oss-security] 20140128 Re: CVE request Linux kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper
- [oss-security] 20140128 Re: CVE request Linux kernel: netfilter: nf_nat: leakage of uninitialized buffer in IRC NAT helper
- USN-2137-1
- USN-2137-1
- USN-2140-1
- USN-2140-1
- USN-2158-1
- USN-2158-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1058748
- https://bugzilla.redhat.com/show_bug.cgi?id=1058748
- https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886
- https://github.com/torvalds/linux/commit/2690d97ade05c5325cbf7c72b94b90d265659886
Modified: 2024-11-21
CVE-2014-8172
The filesystem implementation in the Linux kernel before 3.13 performs certain operations on lists of files with an inappropriate locking approach, which allows local users to cause a denial of service (soft lockup or system crash) via unspecified use of Asynchronous I/O (AIO) operations.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eee5cc2702929fd41cce28058dc6d6717f723f87
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=eee5cc2702929fd41cce28058dc6d6717f723f87
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- [oss-security] 20150309 CVE-2014-8172
- [oss-security] 20150309 CVE-2014-8172
- https://bugzilla.redhat.com/show_bug.cgi?id=1198503
- https://bugzilla.redhat.com/show_bug.cgi?id=1198503
- https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87
- https://github.com/torvalds/linux/commit/eee5cc2702929fd41cce28058dc6d6717f723f87
Modified: 2024-11-21
CVE-2014-8173
The pmd_none_or_trans_huge_or_clear_bad function in include/asm-generic/pgtable.h in the Linux kernel before 3.13 on NUMA systems does not properly determine whether a Page Middle Directory (PMD) entry is a transparent huge-table entry, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted MADV_WILLNEED madvise system call that leverages the absence of a page-table lock.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee53664bda169f519ce3c6a22d378f0b946c8178
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ee53664bda169f519ce3c6a22d378f0b946c8178
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0694
- RHSA-2015:0694
- https://bugzilla.redhat.com/show_bug.cgi?id=1198457
- https://bugzilla.redhat.com/show_bug.cgi?id=1198457
- https://github.com/torvalds/linux/commit/ee53664bda169f519ce3c6a22d378f0b946c8178
- https://github.com/torvalds/linux/commit/ee53664bda169f519ce3c6a22d378f0b946c8178
Modified: 2024-11-21
CVE-2015-3288
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
- 93591
- 93591
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://bugzilla.redhat.com/show_bug.cgi?id=1333830
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://security-tracker.debian.org/tracker/CVE-2015-3288
- https://source.android.com/security/bulletin/2017-01-01.html
- https://source.android.com/security/bulletin/2017-01-01.html
Modified: 2024-11-21
CVE-2015-9004
kernel/events/core.c in the Linux kernel before 3.19 mishandles counter grouping, which allows local users to gain privileges via a crafted application, related to the perf_pmu_register and perf_event_open functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511
- 98166
- 98166
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511
- https://source.android.com/security/bulletin/2017-05-01
- https://source.android.com/security/bulletin/2017-05-01
Modified: 2024-11-21
CVE-2017-8106
The handle_invept function in arch/x86/kvm/vmx.c in the Linux kernel 3.12 through 3.15 allows privileged KVM guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via a single-context INVEPT instruction with a NULL EPT pointer.