ALT-PU-2015-1834-1
Package kernel-image-un-def updated to version 4.2.3-alt1 for branch sisyphus in task 150562.
Closed vulnerabilities
BDU:2018-00574
Уязвимость функции stub_send_ret_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00575
Уязвимость функции stub_recv_cmd_submit ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2018-00576
Уязвимость функции get_pipe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2015-5156
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- FEDORA-2015-0253d1f070
- FEDORA-2015-0253d1f070
- FEDORA-2015-c15f00eb95
- FEDORA-2015-c15f00eb95
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- RHSA-2015:1978
- RHSA-2015:1978
- RHSA-2016:0855
- RHSA-2016:0855
- DSA-3364
- DSA-3364
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76230
- 76230
- 1034045
- 1034045
- USN-2773-1
- USN-2773-1
- USN-2774-1
- USN-2774-1
- USN-2777-1
- USN-2777-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1243852
- https://bugzilla.redhat.com/show_bug.cgi?id=1243852
- https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
Modified: 2024-11-21
CVE-2015-5283
The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- http://patchwork.ozlabs.org/patch/515996/
- http://patchwork.ozlabs.org/patch/515996/
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77058
- 77058
- 1033808
- 1033808
- USN-2823-1
- USN-2823-1
- USN-2826-1
- USN-2826-1
- USN-2829-1
- USN-2829-1
- USN-2829-2
- USN-2829-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1257528
- https://bugzilla.redhat.com/show_bug.cgi?id=1257528
- https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- https://security-tracker.debian.org/tracker/CVE-2015-5283
- https://security-tracker.debian.org/tracker/CVE-2015-5283
Modified: 2024-11-21
CVE-2015-7799
The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3426
- DSA-3426
- [oss-security] 20151010 Re: CVE request - Android OS - Using the PPP character device driver caused the system to restart - Linux kernel
- [oss-security] 20151010 Re: CVE request - Android OS - Using the PPP character device driver caused the system to restart - Linux kernel
- 77033
- 77033
- 1033809
- 1033809
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- USN-2844-1
- USN-2844-1
- USN-2886-1
- USN-2886-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1271134
- https://bugzilla.redhat.com/show_bug.cgi?id=1271134
- https://code.google.com/p/android/issues/detail?id=187973
- https://code.google.com/p/android/issues/detail?id=187973
Modified: 2024-11-21
CVE-2015-8746
fs/nfs/nfs4proc.c in the NFS client in the Linux kernel before 4.2.2 does not properly initialize memory for migration recovery operations, which allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) via crafted network traffic.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=18e3b739fdc826481c6a1335ce0c5b19b3d415da
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=18e3b739fdc826481c6a1335ce0c5b19b3d415da
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.2
- [oss-security] 20160105 CVE request -- linux kernel: nfs: kernel panic occurs at nfs client when nfsv4.2 migration is executed
- [oss-security] 20160105 CVE request -- linux kernel: nfs: kernel panic occurs at nfs client when nfsv4.2 migration is executed
- 1034594
- 1034594
- https://bugzilla.redhat.com/show_bug.cgi?id=1295802
- https://bugzilla.redhat.com/show_bug.cgi?id=1295802
- https://github.com/torvalds/linux/commit/18e3b739fdc826481c6a1335ce0c5b19b3d415da
- https://github.com/torvalds/linux/commit/18e3b739fdc826481c6a1335ce0c5b19b3d415da
Modified: 2024-11-21
CVE-2015-8956
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=951b6a0717db97ce420547222647bcc40bf1eacd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=951b6a0717db97ce420547222647bcc40bf1eacd
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- 93326
- 93326
- https://github.com/torvalds/linux/commit/951b6a0717db97ce420547222647bcc40bf1eacd
- https://github.com/torvalds/linux/commit/951b6a0717db97ce420547222647bcc40bf1eacd
Modified: 2024-11-21
CVE-2017-15116
The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- https://bugzilla.redhat.com/show_bug.cgi?id=1485815
- https://bugzilla.redhat.com/show_bug.cgi?id=1485815
- https://bugzilla.redhat.com/show_bug.cgi?id=1514609
- https://bugzilla.redhat.com/show_bug.cgi?id=1514609
- https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
Modified: 2024-11-21
CVE-2017-16912
The "get_pipe()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 allows attackers to cause a denial of service (out-of-bounds read) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=635f545a7e8be7596b9b2b6a43cab6bbd5a88e43
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/advisories/77000/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16913
The "stub_recv_cmd_submit()" function (drivers/usb/usbip/stub_rx.c) in the Linux Kernel before version 4.14.8, 4.9.71, and 4.4.114 when handling CMD_SUBMIT packets allows attackers to cause a denial of service (arbitrary memory allocation) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.114
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=c6688ef9f29762e65bce325ef4acd6c675806366
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/advisories/80601/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2017-16914
The "stub_send_ret_submit()" function (drivers/usb/usbip/stub_tx.c) in the Linux Kernel before version 4.14.8, 4.9.71, 4.1.49, and 4.4.107 allows attackers to cause a denial of service (NULL pointer dereference) via a specially crafted USB over IP packet.
- 102150
- 102150
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.49
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.107
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.71
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/drivers/usb/usbip?id=be6123df1ea8f01ee2f896a16c2b7be3e4557a5a
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/advisories/80722/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2017-21/
- USN-3619-1
- USN-3619-1
- USN-3619-2
- USN-3619-2
- USN-3754-1
- USN-3754-1
- DSA-4187
- DSA-4187
- https://www.spinics.net/lists/linux-usb/msg163480.html
- https://www.spinics.net/lists/linux-usb/msg163480.html
Modified: 2024-11-21
CVE-2018-5803
In the Linux Kernel before version 4.15.8, 4.14.25, 4.9.87, 4.4.121, 4.1.51, and 3.2.102, an error in the "_sctp_make_chunk()" function (net/sctp/sm_make_chunk.c) when handling SCTP packets length can be exploited to cause a kernel crash.
- RHSA-2018:1854
- RHSA-2018:1854
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2018:3083
- RHSA-2018:3083
- RHSA-2018:3096
- RHSA-2018:3096
- RHSA-2019:0641
- RHSA-2019:0641
- https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.102
- https://cdn.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.102
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.51
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.51
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.25
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.25
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.15.8
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.121
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.121
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.87
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.87
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=07f2c7ab6f8d0a7e7c5764c4e6cc9c52951b9d9c
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- [debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update
- 81331
- 81331
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-2/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-2/
- USN-3654-1
- USN-3654-1
- USN-3654-2
- USN-3654-2
- USN-3656-1
- USN-3656-1
- USN-3697-1
- USN-3697-1
- USN-3697-2
- USN-3697-2
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
- DSA-4187
- DSA-4187
- DSA-4188
- DSA-4188
- [linux-sctp] 20180209 skb_over_panic on INIT/INIT_ACK packet sending
- [linux-sctp] 20180209 skb_over_panic on INIT/INIT_ACK packet sending
- [netdev] 20180207 [Secunia Research] Linux Kernel Vulnerability - Sending information
- [netdev] 20180207 [Secunia Research] Linux Kernel Vulnerability - Sending information