ALT-PU-2014-1602-1
Package kernel-image-un-def updated to version 3.14.3-alt1 for branch sisyphus in task 119330.
Closed vulnerabilities
BDU:2014-00060
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании
BDU:2014-00335
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании или повысить свои привилегии
BDU:2014-00336
Уязвимость операционной системы Linux, позволяющая злоумышленнику вызвать отказ в обслуживании или повысить свои привилегии
BDU:2015-04307
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04308
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04309
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
BDU:2015-04310
Уязвимости операционной системы SUSE Linux Enterprise, позволяющие злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
- CVE-2012-2372
- CVE-2013-2929
- CVE-2013-4299
- CVE-2013-4579
- CVE-2013-6382
- CVE-2013-7339
- CVE-2014-0055
- CVE-2014-0077
- CVE-2014-0101
- CVE-2014-0131
- CVE-2014-0155
- CVE-2014-1444
- CVE-2014-1445
- CVE-2014-1446
- CVE-2014-1874
- CVE-2014-2309
- CVE-2014-2523
- CVE-2014-2678
- CVE-2014-2851
- CVE-2014-3122
- CVE-2014-3144
- CVE-2014-3145
- CVE-2014-3917
- CVE-2014-4652
- CVE-2014-4653
- CVE-2014-4654
- CVE-2014-4655
- CVE-2014-4656
- CVE-2014-4699
Modified: 2024-11-21
CVE-2014-0155
The ioapic_deliver function in virt/kvm/ioapic.c in the Linux kernel through 3.14.1 does not properly validate the kvm_irq_delivery_to_apic return value, which allows guest OS users to cause a denial of service (host OS crash) via a crafted entry in the redirection table of an I/O APIC. NOTE: the affected code was moved to the ioapic_service function before the vulnerability was announced.
- http://git.kernel.org/cgit/virt/kvm/kvm.git/commit/?id=5678de3f15010b9022ee45673f33bcfc71d47b60
- http://git.kernel.org/cgit/virt/kvm/kvm.git/commit/?id=5678de3f15010b9022ee45673f33bcfc71d47b60
- [oss-security] 20140407 CVE-2014-0155 -- kernel: kvm: BUG caused by invalid entry in guest ioapic redirection table
- [oss-security] 20140407 CVE-2014-0155 -- kernel: kvm: BUG caused by invalid entry in guest ioapic redirection table
- https://bugzilla.redhat.com/show_bug.cgi?id=1081589
- https://bugzilla.redhat.com/show_bug.cgi?id=1081589
Modified: 2024-11-21
CVE-2014-0181
The Netlink implementation in the Linux kernel through 3.14.1 does not provide a mechanism for authorizing socket operations based on the opener of a socket, which allows local users to bypass intended access restrictions and modify network configurations by using a Netlink socket for the (1) stdout or (2) stderr of a setuid program.
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- SUSE-SU-2015:0812
- SUSE-SU-2015:0812
- [netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors
- [netdev] 20140423 [PATCH 0/5]: Preventing abuse when passing file descriptors
- RHSA-2014:1959
- RHSA-2014:1959
- [oss-security] 20140423 Re: CVE-2014-0181: Linux network reconfiguration due to incorrect netlink checks
- [oss-security] 20140423 Re: CVE-2014-0181: Linux network reconfiguration due to incorrect netlink checks
- http://www.openwall.com/lists/oss-security/2023/04/16/3
- http://www.openwall.com/lists/oss-security/2023/04/16/3
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf30a78721641e08737bda787552428061e
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=90f62cf30a78721641e08737bda787552428061e
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.10.45
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.9
Modified: 2024-11-21
CVE-2014-2678
The rds_iw_laddr_check function in net/rds/iw.c in the Linux kernel through 3.14 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a bind system call for an RDS socket on a system that lacks RDS transports.
- http://linux.oracle.com/errata/ELSA-2014-0926.html
- http://linux.oracle.com/errata/ELSA-2014-0926.html
- http://linux.oracle.com/errata/ELSA-2014-0926-1.html
- http://linux.oracle.com/errata/ELSA-2014-0926-1.html
- FEDORA-2014-4844
- FEDORA-2014-4844
- 59386
- 59386
- 60130
- 60130
- 60471
- 60471
- [oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues
- [oss-security] 20140331 CVE-2013-7348 CVE-2014-2678 Linux kernel aio and rds issues
- 66543
- 66543
- [linux-kernel] 20140329 [PATCH v2] rds: prevent dereference of a NULL device in rds_iw_laddr_check
- [linux-kernel] 20140329 [PATCH v2] rds: prevent dereference of a NULL device in rds_iw_laddr_check
Modified: 2024-11-21
CVE-2014-2851
Integer overflow in the ping_init_sock function in net/ipv4/ping.c in the Linux kernel through 3.14.1 allows local users to cause a denial of service (use-after-free and system crash) or possibly gain privileges via a crafted application that leverages an improperly managed reference counter.
- 59386
- 59386
- 59599
- 59599
- DSA-2926
- DSA-2926
- [oss-security] 20140411 Re: CVE request -- Linux kernel: net: ping: refcount issue in ping_init_sock() function
- [oss-security] 20140411 Re: CVE request -- Linux kernel: net: ping: refcount issue in ping_init_sock() function
- 66779
- 66779
- 1030769
- 1030769
- https://bugzilla.redhat.com/show_bug.cgi?id=1086730
- https://bugzilla.redhat.com/show_bug.cgi?id=1086730
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=b04c46190219a4f845e46a459e3102137b7f6cac
- https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=b04c46190219a4f845e46a459e3102137b7f6cac
- [linux-kernel] 20140411 net: ipv4: current group_info should be put after using.
- [linux-kernel] 20140411 net: ipv4: current group_info should be put after using.
Modified: 2024-11-21
CVE-2014-3122
The try_to_unmap_cluster function in mm/rmap.c in the Linux kernel before 3.14.3 does not properly consider which pages must be locked, which allows local users to cause a denial of service (system crash) by triggering a memory-usage pattern that requires removal of page-table mappings.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57e68e9cd65b4b8eb4045a1e0d0746458502554c
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=57e68e9cd65b4b8eb4045a1e0d0746458502554c
- 59386
- 59386
- 59599
- 59599
- DSA-2926
- DSA-2926
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.3
- [oss-security] 20140430 Re: CVE request Linux kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking
- [oss-security] 20140430 Re: CVE request Linux kernel: mm: try_to_unmap_cluster() should lock_page() before mlocking
- 67162
- 67162
- USN-2240-1
- USN-2240-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1093076
- https://bugzilla.redhat.com/show_bug.cgi?id=1093076
- https://github.com/torvalds/linux/commit/57e68e9cd65b4b8eb4045a1e0d0746458502554c
- https://github.com/torvalds/linux/commit/57e68e9cd65b4b8eb4045a1e0d0746458502554c
Modified: 2024-11-21
CVE-2014-4027
The rd_build_device_space function in drivers/target/target_core_rd.c in the Linux kernel before 3.14 does not properly initialize a certain data structure, which allows local users to obtain sensitive information from ramdisk_mcp memory by leveraging access to a SCSI initiator.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
- SUSE-SU-2014:1316
- SUSE-SU-2014:1316
- SUSE-SU-2014:1319
- SUSE-SU-2014:1319
- [target-devel] 20140616 [PATCH] target: Explicitly clear ramdisk_mcp backend pages
- [target-devel] 20140616 [PATCH] target: Explicitly clear ramdisk_mcp backend pages
- 59134
- 59134
- 59777
- 59777
- 60564
- 60564
- 61310
- 61310
- [oss-security] 20140611 Re: CVE request: Linux kernel / target information leak
- [oss-security] 20140611 Re: CVE request: Linux kernel / target information leak
- USN-2334-1
- USN-2334-1
- USN-2335-1
- USN-2335-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1108744
- https://bugzilla.redhat.com/show_bug.cgi?id=1108744
- https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
- https://github.com/torvalds/linux/commit/4442dc8a92b8f9ad8ee9e7f8438f4c04c03a22dc
- https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html
- https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15685.html
Modified: 2024-11-21
CVE-2014-7283
The xfs_da3_fixhashpath function in fs/xfs/xfs_da_btree.c in the xfs implementation in the Linux kernel before 3.14.2 does not properly compare btree hash values, which allows local users to cause a denial of service (filesystem corruption, and OOPS or panic) via operations on directories that have hash collisions, as demonstrated by rmdir operations.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c88547a8119e3b581318ab65e9b72f27f23e641d
- [xfs] 20140327 xfs errors while unlinking filenames with hash collisions
- RHSA-2014:1943
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.2
- [oss-security] 20141002 xfs directory hash ordering bug
- 70261
- https://bugzilla.redhat.com/show_bug.cgi?id=1148777
- https://github.com/torvalds/linux/commit/c88547a8119e3b581318ab65e9b72f27f23e641d
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c88547a8119e3b581318ab65e9b72f27f23e641d
- https://github.com/torvalds/linux/commit/c88547a8119e3b581318ab65e9b72f27f23e641d
- https://bugzilla.redhat.com/show_bug.cgi?id=1148777
- 70261
- [oss-security] 20141002 xfs directory hash ordering bug
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.2
- RHSA-2014:1943
- [xfs] 20140327 xfs errors while unlinking filenames with hash collisions