ALT-PU-2014-2452-1
Package kernel-image-un-def updated to version 3.18.0-alt1 for branch sisyphus in task 136120.
Closed vulnerabilities
BDU:2017-00542
Уязвимость операционных систем Android и Android, позволяющая нарушителю выполнить произвольный код
BDU:2017-01546
Уязвимость операционной системы Android, позволяющая нарушителю повысить свои привилегии
BDU:2017-01573
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2014-8134
The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels, which makes it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value.
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
- RHSA-2016:0855
- RHSA-2016:0855
- 62336
- 62336
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 71650
- 71650
- [kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
- [kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
- https://bugzilla.novell.com/show_bug.cgi?id=909078
- https://bugzilla.novell.com/show_bug.cgi?id=909078
- https://bugzilla.redhat.com/show_bug.cgi?id=1172765
- https://bugzilla.redhat.com/show_bug.cgi?id=1172765
- https://support.f5.com/csp/article/K17120
- https://support.f5.com/csp/article/K17120
- https://support.f5.com/csp/article/K17120?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K17120?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2014-8160
net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before 3.18 generates incorrect conntrack entries during handling of certain iptables rule sets for the SCTP, DCCP, GRE, and UDP-Lite protocols, which allows remote attackers to bypass intended access restrictions via packets with disallowed port numbers.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db29a9508a9246e77087c5531e45b2c88ec6988b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=db29a9508a9246e77087c5531e45b2c88ec6988b
- SUSE-SU-2015:0529
- SUSE-SU-2015:0529
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2015:0284
- RHSA-2015:0284
- RHSA-2015:0290
- RHSA-2015:0290
- RHSA-2015:0674
- RHSA-2015:0674
- DSA-3170
- DSA-3170
- MDVSA-2015:057
- MDVSA-2015:057
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150114 CVE-2014-8160 Linux Kernel: SCTP firewalling fails until SCTP module is loaded
- [oss-security] 20150114 CVE-2014-8160 Linux Kernel: SCTP firewalling fails until SCTP module is loaded
- 72061
- 72061
- [netfilter-devel] 20140925 [PATCH nf] netfilter: conntrack: disable generic protocol tracking
- [netfilter-devel] 20140925 [PATCH nf] netfilter: conntrack: disable generic protocol tracking
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1182059
- https://bugzilla.redhat.com/show_bug.cgi?id=1182059
- https://github.com/torvalds/linux/commit/db29a9508a9246e77087c5531e45b2c88ec6988b
- https://github.com/torvalds/linux/commit/db29a9508a9246e77087c5531e45b2c88ec6988b
Modified: 2024-11-21
CVE-2014-8480
The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel before 3.18-rc2 lacks intended decoder-table flags for certain RIP-relative instructions, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via a crafted application.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3f6f1480d86bf9fc16c160d803ab1d006e3058d5
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3f6f1480d86bf9fc16c160d803ab1d006e3058d5
- [kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch
- [kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch
- [oss-security] 20141023 CVE Request: Linux 3.17 guest-triggerable KVM OOPS
- [oss-security] 20141023 CVE Request: Linux 3.17 guest-triggerable KVM OOPS
- 70710
- 70710
- https://bugzilla.redhat.com/show_bug.cgi?id=1156615
- https://bugzilla.redhat.com/show_bug.cgi?id=1156615
- https://github.com/torvalds/linux/commit/3f6f1480d86bf9fc16c160d803ab1d006e3058d5
- https://github.com/torvalds/linux/commit/3f6f1480d86bf9fc16c160d803ab1d006e3058d5
Modified: 2024-11-21
CVE-2014-8481
The instruction decoder in arch/x86/kvm/emulate.c in the KVM subsystem in the Linux kernel before 3.18-rc2 does not properly handle invalid instructions, which allows guest OS users to cause a denial of service (NULL pointer dereference and host OS crash) via a crafted application that triggers (1) an improperly fetched instruction or (2) an instruction that occupies too many bytes. NOTE: this vulnerability exists because of an incomplete fix for CVE-2014-8480.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a430c9166312e1aa3d80bce32374233bdbfeba32
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a430c9166312e1aa3d80bce32374233bdbfeba32
- 62042
- 62042
- [kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch
- [kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch
- [oss-security] 20141023 CVE Request: Linux 3.17 guest-triggerable KVM OOPS
- [oss-security] 20141023 CVE Request: Linux 3.17 guest-triggerable KVM OOPS
- https://bugzilla.redhat.com/show_bug.cgi?id=1156615
- https://bugzilla.redhat.com/show_bug.cgi?id=1156615
- https://github.com/torvalds/linux/commit/a430c9166312e1aa3d80bce32374233bdbfeba32
- https://github.com/torvalds/linux/commit/a430c9166312e1aa3d80bce32374233bdbfeba32
Modified: 2024-11-21
CVE-2014-9922
The eCryptfs subsystem in the Linux kernel before 3.18 allows local users to gain privileges via a large filesystem stack that includes an overlayfs layer, related to fs/ecryptfs/main.c and fs/overlayfs/super.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=69c433ed2ecd2d3264efd7afec4439524b319121
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=69c433ed2ecd2d3264efd7afec4439524b319121
- http://source.android.com/security/bulletin/2017-04-01.html
- http://source.android.com/security/bulletin/2017-04-01.html
- 97354
- 97354
- 1038201
- 1038201
- https://github.com/torvalds/linux/commit/69c433ed2ecd2d3264efd7afec4439524b319121
- https://github.com/torvalds/linux/commit/69c433ed2ecd2d3264efd7afec4439524b319121
Modified: 2024-11-21
CVE-2015-3332
A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.
- [netdev] 20150414 [stable regression] tcp: make connect() mem charging friendly
- [netdev] 20150414 [stable regression] tcp: make connect() mem charging friendly
- DSA-3237
- DSA-3237
- [oss-security] 20150414 TCP Fast Open local DoS in some Linux stable branches
- [oss-security] 20150414 TCP Fast Open local DoS in some Linux stable branches
- https://bugs.debian.org/782515
- https://bugs.debian.org/782515
- https://bugzilla.redhat.com/show_bug.cgi?id=1213951
- https://bugzilla.redhat.com/show_bug.cgi?id=1213951
Modified: 2024-11-21
CVE-2017-0523
An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-32835279. References: QC-CR#1096945.
- https://source.android.com/security/bulletin/2017-03-01.html
- 96735
- 96735
- 1037968
- 1037968
- https://source.android.com/security/bulletin/2017-03-01
- https://source.android.com/security/bulletin/2017-03-01
- https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=5bb646471da76d3d5cd02cf3da7a03ce6e3cb582
- https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=5bb646471da76d3d5cd02cf3da7a03ce6e3cb582
Modified: 2024-11-21
CVE-2017-2647
The KEYS subsystem in the Linux kernel before 3.18 allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via vectors involving a NULL value for a certain match field, related to the keyring_search_iterator function in keyring.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81
- 97258
- 97258
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2437
- RHSA-2017:2437
- RHSA-2017:2444
- RHSA-2017:2444
- https://bugzilla.redhat.com/show_bug.cgi?id=1428353
- https://bugzilla.redhat.com/show_bug.cgi?id=1428353
- https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81
- https://github.com/torvalds/linux/commit/c06cfb08b88dfbe13be44a69ae2fdc3a7c902d81
- USN-3849-1
- USN-3849-1
- USN-3849-2
- USN-3849-2