ALT-PU-2015-1435-1
Package kernel-image-un-def updated to version 3.19.7-alt1 for branch t7 in task 144219.
Closed vulnerabilities
BDU:2017-02405
Уязвимость функции load_elf_binary ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2015-2922
The ndisc_router_discovery function in net/ipv6/ndisc.c in the Neighbor Discovery (ND) protocol implementation in the IPv6 stack in the Linux kernel before 3.19.6 allows remote attackers to reconfigure a hop-limit setting via a small hop_limit value in a Router Advertisement (RA) message.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fd99094de2b83d1d4c8457f2c83483b2828e75a
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6fd99094de2b83d1d4c8457f2c83483b2828e75a
- FEDORA-2015-6294
- FEDORA-2015-6294
- FEDORA-2015-6320
- FEDORA-2015-6320
- FEDORA-2015-6100
- FEDORA-2015-6100
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- RHSA-2015:1221
- RHSA-2015:1221
- RHSA-2015:1534
- RHSA-2015:1534
- RHSA-2015:1564
- RHSA-2015:1564
- DSA-3237
- DSA-3237
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
- [oss-security] 20150404 Re: CVE Request : IPv6 Hop limit lowering via RA messages
- [oss-security] 20150404 Re: CVE Request : IPv6 Hop limit lowering via RA messages
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 74315
- 74315
- 1032417
- 1032417
- https://bugzilla.redhat.com/show_bug.cgi?id=1203712
- https://bugzilla.redhat.com/show_bug.cgi?id=1203712
- https://github.com/torvalds/linux/commit/6fd99094de2b83d1d4c8457f2c83483b2828e75a
- https://github.com/torvalds/linux/commit/6fd99094de2b83d1d4c8457f2c83483b2828e75a
Modified: 2024-11-21
CVE-2015-3339
Race condition in the prepare_binprm function in fs/exec.c in the Linux kernel before 3.19.6 allows local users to gain privileges by executing a setuid program at a time instant when a chown to root is in progress, and the ownership is changed but the setuid bit is not yet stripped.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8b01fc86b9f425899f8a3a8fc1c47d73c2c20543
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8b01fc86b9f425899f8a3a8fc1c47d73c2c20543
- FEDORA-2015-7736
- FEDORA-2015-7736
- FEDORA-2015-8518
- FEDORA-2015-8518
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2015:1272
- RHSA-2015:1272
- DSA-3237
- DSA-3237
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
- http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.6
- [oss-security] 20150420 Re: Linux: chown() was racy relative to execve() - Linux kernel
- [oss-security] 20150420 Re: Linux: chown() was racy relative to execve() - Linux kernel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 1032412
- 1032412
- https://bugzilla.redhat.com/show_bug.cgi?id=1214030
- https://bugzilla.redhat.com/show_bug.cgi?id=1214030
- https://github.com/torvalds/linux/commit/8b01fc86b9f425899f8a3a8fc1c47d73c2c20543
- https://github.com/torvalds/linux/commit/8b01fc86b9f425899f8a3a8fc1c47d73c2c20543
Modified: 2025-01-22
CVE-2017-1000253
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
- 101010
- 101010
- 1039434
- 1039434
- RHSA-2017:2793
- RHSA-2017:2793
- RHSA-2017:2794
- RHSA-2017:2794
- RHSA-2017:2795
- RHSA-2017:2795
- RHSA-2017:2796
- RHSA-2017:2796
- RHSA-2017:2797
- RHSA-2017:2797
- RHSA-2017:2798
- RHSA-2017:2798
- RHSA-2017:2799
- RHSA-2017:2799
- RHSA-2017:2800
- RHSA-2017:2800
- RHSA-2017:2801
- RHSA-2017:2801
- RHSA-2017:2802
- RHSA-2017:2802
- https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt
- https://www.qualys.com/2017/09/26/cve-2017-1000253/cve-2017-1000253.txt