ALT-PU-2014-1384-1
Package kernel-image-led-ws updated to version 3.4.84-alt0.M70P.1 for branch c7 in task 117041.
Closed vulnerabilities
BDU:2014-00065
Уязвимость операционной системы Linux, позволяющая злоумышленнику повысить свои привилегии
BDU:2014-00091
Уязвимость операционной системы Linux, позволяющая злоумышленнику получить доступ к конфиденциальной информации из памяти ядра
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2013-4299
Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- RHSA-2013:1436
- RHSA-2013:1436
- RHSA-2013:1449
- RHSA-2013:1449
- RHSA-2013:1450
- RHSA-2013:1450
- RHSA-2013:1460
- RHSA-2013:1460
- RHSA-2013:1490
- RHSA-2013:1490
- RHSA-2013:1519
- RHSA-2013:1519
- RHSA-2013:1520
- RHSA-2013:1520
- RHSA-2013:1783
- RHSA-2013:1783
- RHSA-2013:1860
- RHSA-2013:1860
- USN-2015-1
- USN-2015-1
- USN-2016-1
- USN-2016-1
- USN-2040-1
- USN-2040-1
- USN-2041-1
- USN-2041-1
- USN-2042-1
- USN-2042-1
- USN-2043-1
- USN-2043-1
- USN-2044-1
- USN-2044-1
- USN-2045-1
- USN-2045-1
- USN-2046-1
- USN-2046-1
- USN-2049-1
- USN-2049-1
- USN-2050-1
- USN-2050-1
- USN-2066-1
- USN-2066-1
- USN-2067-1
- USN-2067-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1004233
- https://bugzilla.redhat.com/show_bug.cgi?id=1004233
- https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
- https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca
Modified: 2024-11-21
CVE-2013-4350
The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel through 3.11.1 uses data structures and function calls that do not trigger an intended configuration of IPsec encryption, which allows remote attackers to obtain sensitive information by sniffing the network.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95ee62083cb6453e056562d91f597552021e6ae7
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95ee62083cb6453e056562d91f597552021e6ae7
- RHSA-2013:1490
- RHSA-2013:1490
- [oss-security] 20130913 Re: CVE request -- Linux kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit
- [oss-security] 20130913 Re: CVE request -- Linux kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit
- USN-2019-1
- USN-2019-1
- USN-2021-1
- USN-2021-1
- USN-2022-1
- USN-2022-1
- USN-2024-1
- USN-2024-1
- USN-2038-1
- USN-2038-1
- USN-2039-1
- USN-2039-1
- USN-2041-1
- USN-2041-1
- USN-2045-1
- USN-2045-1
- USN-2049-1
- USN-2049-1
- USN-2050-1
- USN-2050-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1007872
- https://bugzilla.redhat.com/show_bug.cgi?id=1007872
- https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e6ae7
- https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e6ae7
Modified: 2024-11-21
CVE-2014-0038
The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2def2ef2ae5f3990aabdbe8a755911902707d268
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2def2ef2ae5f3990aabdbe8a755911902707d268
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0204
- openSUSE-SU-2014:0205
- openSUSE-SU-2014:0205
- http://pastebin.com/raw.php?i=DH3Lbg54
- http://pastebin.com/raw.php?i=DH3Lbg54
- 56669
- 56669
- 31346
- 31346
- 31347
- 31347
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.2
- MDVSA-2014:038
- MDVSA-2014:038
- [oss-security] 20140131 Linux 3.4+: arbitrary write with CONFIG_X86_X32 (CVE-2014-0038)
- [oss-security] 20140131 Linux 3.4+: arbitrary write with CONFIG_X86_X32 (CVE-2014-0038)
- 65255
- 65255
- USN-2094-1
- USN-2094-1
- USN-2095-1
- USN-2095-1
- USN-2096-1
- USN-2096-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1060023
- https://bugzilla.redhat.com/show_bug.cgi?id=1060023
- https://code.google.com/p/chromium/issues/detail?id=338594
- https://code.google.com/p/chromium/issues/detail?id=338594
- https://github.com/saelo/cve-2014-0038
- https://github.com/saelo/cve-2014-0038
- https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268
- https://github.com/torvalds/linux/commit/2def2ef2ae5f3990aabdbe8a755911902707d268
- 40503
- 40503
No data currently available.
Modified: 2024-11-21
CVE-2014-2523
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- 57446
- 57446
- http://twitter.com/grsecurity/statuses/445496197399461888
- http://twitter.com/grsecurity/statuses/445496197399461888
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- [oss-security] 20140317 Re: CVE Request: netfilter: remote memory corruption in nf_conntrack_proto_dccp.c
- 66279
- 66279
- 1029945
- 1029945
- USN-2173-1
- USN-2173-1
- USN-2174-1
- USN-2174-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- https://bugzilla.redhat.com/show_bug.cgi?id=1077343
- linux-kernel-cve20142523-code-exec(91910)
- linux-kernel-cve20142523-code-exec(91910)
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92
- https://github.com/torvalds/linux/commit/b22f5126a24b3b2f15448c3f2a254fc10cbc2b92