ALT-PU-2015-1326-1
Package kernel-image-un-def updated to version 3.19.3-alt1 for branch sisyphus in task 142297.
Closed vulnerabilities
BDU:2016-00886
Уязвимость ядра Linux, позволяющая нарушителю получить доступ к защищаемой информации
Modified: 2024-11-21
CVE-2015-2686
net/socket.c in the Linux kernel 3.19 before 3.19.3 does not validate certain range data for (1) sendto and (2) recvfrom system calls, which allows local users to gain privileges by leveraging a subsystem that uses the copy_from_iter function in the iov_iter interface, as demonstrated by the Bluetooth subsystem.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4de930efc23b92ddf88ce91c405ee645fe6e27ea
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4de930efc23b92ddf88ce91c405ee645fe6e27ea
- http://grsecurity.net/~spender/viro.txt
- http://grsecurity.net/~spender/viro.txt
- http://twitter.com/grsecurity/statuses/579050211605102592
- http://twitter.com/grsecurity/statuses/579050211605102592
- http://twitter.com/grsecurity/statuses/579060953477701632
- http://twitter.com/grsecurity/statuses/579060953477701632
- http://twitter.com/grsecurity/statuses/579075689439059968
- http://twitter.com/grsecurity/statuses/579075689439059968
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- [oss-security] 20150323 CVE Request: Linux kernel: sys_sendto/sys_recvfrom does not validate the user provided ubuf pointer
- [oss-security] 20150323 CVE Request: Linux kernel: sys_sendto/sys_recvfrom does not validate the user provided ubuf pointer
- 73286
- 73286
- https://bugzilla.redhat.com/show_bug.cgi?id=1205242
- https://bugzilla.redhat.com/show_bug.cgi?id=1205242
- https://github.com/torvalds/linux/commit/4de930efc23b92ddf88ce91c405ee645fe6e27ea
- https://github.com/torvalds/linux/commit/4de930efc23b92ddf88ce91c405ee645fe6e27ea
Modified: 2024-11-21
CVE-2015-3331
The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- RHSA-2015:1081
- RHSA-2015:1081
- RHSA-2015:1199
- RHSA-2015:1199
- DSA-3237
- DSA-3237
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- [oss-security] 20150414 Buffer overruns in Linux kernel RFC4106 implementation using AESNI
- [oss-security] 20150414 Buffer overruns in Linux kernel RFC4106 implementation using AESNI
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 1032416
- 1032416
- USN-2631-1
- USN-2631-1
- USN-2632-1
- USN-2632-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1213322
- https://bugzilla.redhat.com/show_bug.cgi?id=1213322
- https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
- https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
Modified: 2024-11-21
CVE-2016-0823
The pagemap_open function in fs/proc/task_mmu.c in the Linux kernel before 3.19.3, as used in Android 6.0.1 before 2016-03-01, allows local users to obtain sensitive physical-address information by reading a pagemap file, aka Android internal bug 25739721.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce
- http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- http://googleprojectzero.blogspot.com/2015/03/exploiting-dram-rowhammer-bug-to-gain.html
- http://source.android.com/security/bulletin/2016-03-01.html
- http://source.android.com/security/bulletin/2016-03-01.html
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
- 84265
- 84265
- https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce
- https://github.com/torvalds/linux/commit/ab676b7d6fbf4b294bf198fb27ade5b0e865c7ce