ALT-PU-2015-1118-1
Package kernel-image-un-def updated to version 3.18.5-alt1 for branch sisyphus in task 139436.
Closed vulnerabilities
BDU:2015-09845
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
BDU:2015-09847
Уязвимости операционной системы Ubuntu, позволяющие удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2013-7421
The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a module name in the salg_name field, a different vulnerability than CVE-2014-9644.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5d26a105b5a73e5635eae0629b42fa0a90e07b7b
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=5d26a105b5a73e5635eae0629b42fa0a90e07b7b
- RHSA-2016:0068
- RHSA-2016:0068
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- MDVSA-2015:057
- MDVSA-2015:057
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load
- [oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 72322
- 72322
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- USN-2543-1
- USN-2543-1
- USN-2544-1
- USN-2544-1
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1185469
- https://bugzilla.redhat.com/show_bug.cgi?id=1185469
- https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b
- https://github.com/torvalds/linux/commit/5d26a105b5a73e5635eae0629b42fa0a90e07b7b
- [linux-kernel] 20130304 Re: user ns: arbitrary module loading
- [linux-kernel] 20130304 Re: user ns: arbitrary module loading
- https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
- https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
Modified: 2024-11-21
CVE-2014-9644
The Crypto API in the Linux kernel before 3.18.5 allows local users to load arbitrary kernel modules via a bind system call for an AF_ALG socket with a parenthesized module template expression in the salg_name field, as demonstrated by the vfat(aes) expression, a different vulnerability than CVE-2013-7421.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4943ba16bbc2db05115707b3ff7b4874e9e3c560
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4943ba16bbc2db05115707b3ff7b4874e9e3c560
- RHSA-2016:0068
- RHSA-2016:0068
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- MDVSA-2015:057
- MDVSA-2015:057
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load
- [oss-security] 20150124 Re: CVE Request: Linux kernel crypto api unprivileged arbitrary module load
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 72320
- 72320
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- USN-2543-1
- USN-2543-1
- USN-2544-1
- USN-2544-1
- USN-2545-1
- USN-2545-1
- USN-2546-1
- USN-2546-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1190546
- https://bugzilla.redhat.com/show_bug.cgi?id=1190546
- https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3c560
- https://github.com/torvalds/linux/commit/4943ba16bbc2db05115707b3ff7b4874e9e3c560
- https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
- https://plus.google.com/+MathiasKrause/posts/PqFCo4bfrWu
Modified: 2024-11-21
CVE-2015-0239
The em_sysenter function in arch/x86/kvm/emulate.c in the Linux kernel before 3.18.5, when the guest OS lacks SYSENTER MSR initialization, allows guest OS users to gain guest OS privileges or cause a denial of service (guest OS crash) by triggering use of a 16-bit code segment for emulation of a SYSENTER instruction.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3747379accba8e95d70cec0eae0582c8c182050
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f3747379accba8e95d70cec0eae0582c8c182050
- [bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken
- [bk-commits-head] 20150123 KVM: x86: SYSENTER emulation is broken
- RHSA-2015:1272
- RHSA-2015:1272
- DSA-3170
- DSA-3170
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- MDVSA-2015:058
- MDVSA-2015:058
- [oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239
- [oss-security] 20150127 KVM SYSENTER emulation vulnerability - CVE-2015-0239
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 72842
- 72842
- USN-2513-1
- USN-2513-1
- USN-2514-1
- USN-2514-1
- USN-2515-1
- USN-2515-1
- USN-2516-1
- USN-2516-1
- USN-2517-1
- USN-2517-1
- USN-2518-1
- USN-2518-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1186448
- https://bugzilla.redhat.com/show_bug.cgi?id=1186448
- https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050
- https://github.com/torvalds/linux/commit/f3747379accba8e95d70cec0eae0582c8c182050
Modified: 2024-11-21
CVE-2015-1573
The nft_flush_table function in net/netfilter/nf_tables_api.c in the Linux kernel before 3.18.5 mishandles the interaction between cross-chain jumps and ruleset flushes, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a2f18db0c68fec96631c10cad9384c196e9008ac
- RHSA-2015:1137
- RHSA-2015:1137
- RHSA-2015:1138
- RHSA-2015:1138
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.5
- [oss-security] 20150210 Re: CVE-Request -- Linux kernel - panic on nftables rule flush
- [oss-security] 20150210 Re: CVE-Request -- Linux kernel - panic on nftables rule flush
- 72552
- 72552
- https://bugzilla.redhat.com/show_bug.cgi?id=1190966
- https://bugzilla.redhat.com/show_bug.cgi?id=1190966
- https://github.com/torvalds/linux/commit/a2f18db0c68fec96631c10cad9384c196e9008ac
- https://github.com/torvalds/linux/commit/a2f18db0c68fec96631c10cad9384c196e9008ac