ALT-PU-2014-2035-1
Package kernel-image-un-def updated to version 3.16.1-alt1 for branch sisyphus in task 127553.
Closed vulnerabilities
BDU:2022-00885
Уязвимость функций pipe_read и pipe_write в fs/pipe.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-05860
Уязвимость функции inode_init_owner компонента fs/inode.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-1805
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in the Linux kernel before 3.16 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun."
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=637b58c2887e5e57850865839cc75f59184b23d1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1490
- SUSE-SU-2015:1490
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- RHSA-2015:1042
- RHSA-2015:1042
- RHSA-2015:1081
- RHSA-2015:1081
- RHSA-2015:1082
- RHSA-2015:1082
- RHSA-2015:1120
- RHSA-2015:1120
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- RHSA-2015:1190
- RHSA-2015:1190
- RHSA-2015:1199
- RHSA-2015:1199
- RHSA-2015:1211
- RHSA-2015:1211
- http://source.android.com/security/bulletin/2016-04-02.html
- http://source.android.com/security/bulletin/2016-04-02.html
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- DSA-3290
- DSA-3290
- [oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
- [oss-security] 20150606 CVE-2015-1805 Linux kernel: pipe: iovec overrun leading to memory corruption
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 74951
- 74951
- 1032454
- 1032454
- USN-2679-1
- USN-2679-1
- USN-2680-1
- USN-2680-1
- USN-2681-1
- USN-2681-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1202855
- https://bugzilla.redhat.com/show_bug.cgi?id=1202855
- https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
- https://github.com/torvalds/linux/commit/637b58c2887e5e57850865839cc75f59184b23d1
- https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
- https://github.com/torvalds/linux/commit/f0d1bec9d58d4c038d0ac958c9af82be6eb18045
Modified: 2024-11-21
CVE-2018-13405
The inode_init_owner function in fs/inode.c in the Linux kernel through 3.16 allows local users to create files with an unintended group ownership, in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of that group. Here, the non-member can trigger creation of a plain file whose group ownership is that group. The intended behavior was that the non-member can trigger creation of a directory (but not a plain file) whose group ownership is that group. The non-member can escalate privileges by making the plain file executable and SGID.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- http://openwall.com/lists/oss-security/2018/07/13/2
- http://openwall.com/lists/oss-security/2018/07/13/2
- 106503
- 106503
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2019:0717
- RHSA-2019:0717
- RHSA-2019:2476
- RHSA-2019:2476
- RHSA-2019:2566
- RHSA-2019:2566
- RHSA-2019:2696
- RHSA-2019:2696
- RHSA-2019:2730
- RHSA-2019:2730
- RHSA-2019:4159
- RHSA-2019:4159
- RHSA-2019:4164
- RHSA-2019:4164
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=0b3369840cd61c23e2b9241093737b4c395cb406
- https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- https://github.com/torvalds/linux/commit/0fa3ecd87848c9c93c2c828ef4c3a8ca36ce46c7
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- [debian-lts-announce] 20180815 [SECURITY] [DLA 1466-1] linux-4.9 security update
- FEDORA-2022-5d0676b098
- FEDORA-2022-5d0676b098
- FEDORA-2022-3a60c34473
- FEDORA-2022-3a60c34473
- https://support.f5.com/csp/article/K00854051
- https://support.f5.com/csp/article/K00854051
- https://twitter.com/grsecurity/status/1015082951204327425
- https://twitter.com/grsecurity/status/1015082951204327425
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
- USN-3753-1
- USN-3753-1
- USN-3753-2
- USN-3753-2
- USN-3754-1
- USN-3754-1
- DSA-4266
- DSA-4266
- 45033
- 45033