ALT-PU-2015-1924-1
Package kernel-image-un-def updated to version 4.2.4-alt1 for branch sisyphus in task 152011.
Closed vulnerabilities
BDU:2015-12106
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12123
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-7445
The Direct Rendering Manager (DRM) subsystem in the Linux kernel through 4.x mishandles requests for Graphics Execution Manager (GEM) objects, which allows context-dependent attackers to cause a denial of service (memory consumption) via an application that processes graphics data, as demonstrated by JavaScript code that creates many CANVAS elements for rendering by Chrome or Firefox.
Modified: 2024-11-21
CVE-2015-2925
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0068
- RHSA-2016:0068
- DSA-3364
- DSA-3364
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 73926
- 73926
- USN-2792-1
- USN-2792-1
- USN-2794-1
- USN-2794-1
- USN-2795-1
- USN-2795-1
- USN-2798-1
- USN-2798-1
- USN-2799-1
- USN-2799-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
Modified: 2024-11-21
CVE-2015-5257
drivers/usb/serial/whiteheat.c in the Linux kernel before 4.2.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted USB device. NOTE: this ID was incorrectly used for an Apache Cordova issue that has the correct ID of CVE-2015-8320.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbb4be652d374f64661137756b8f357a1827d6a4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbb4be652d374f64661137756b8f357a1827d6a4
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- [oss-security] 20150922 Vulnerability in WhiteHEAT Linux Driver-CVE-2015-5257
- [oss-security] 20150922 Vulnerability in WhiteHEAT Linux Driver-CVE-2015-5257
- 76834
- 76834
- USN-2792-1
- USN-2792-1
- USN-2794-1
- USN-2794-1
- USN-2795-1
- USN-2795-1
- USN-2798-1
- USN-2798-1
- USN-2799-1
- USN-2799-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1265607
- https://bugzilla.redhat.com/show_bug.cgi?id=1265607
- https://github.com/torvalds/linux/commit/cbb4be652d374f64661137756b8f357a1827d6a4
- https://github.com/torvalds/linux/commit/cbb4be652d374f64661137756b8f357a1827d6a4
Modified: 2024-11-21
CVE-2015-5307
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- DSA-3396
- DSA-3396
- DSA-3414
- DSA-3414
- DSA-3454
- DSA-3454
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77528
- 77528
- 1034105
- 1034105
- USN-2800-1
- USN-2800-1
- USN-2801-1
- USN-2801-1
- USN-2802-1
- USN-2802-1
- USN-2803-1
- USN-2803-1
- USN-2804-1
- USN-2804-1
- USN-2805-1
- USN-2805-1
- USN-2806-1
- USN-2806-1
- USN-2807-1
- USN-2807-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
Modified: 2024-11-21
CVE-2015-6937
The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f
- FEDORA-2015-16440
- FEDORA-2015-16440
- FEDORA-2015-16441
- FEDORA-2015-16441
- FEDORA-2015-16417
- FEDORA-2015-16417
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3364
- DSA-3364
- [oss-security] 20150914 CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- [oss-security] 20150914 CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76767
- 76767
- 1034453
- 1034453
- USN-2773-1
- USN-2773-1
- USN-2774-1
- USN-2774-1
- USN-2777-1
- USN-2777-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1263139
- https://bugzilla.redhat.com/show_bug.cgi?id=1263139
- https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f
- https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f
Modified: 2024-11-21
CVE-2015-7613
Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2084
- SUSE-SU-2015:2084
- SUSE-SU-2015:2085
- SUSE-SU-2015:2085
- SUSE-SU-2015:2086
- SUSE-SU-2015:2086
- SUSE-SU-2015:2087
- SUSE-SU-2015:2087
- SUSE-SU-2015:2089
- SUSE-SU-2015:2089
- SUSE-SU-2015:2090
- SUSE-SU-2015:2090
- SUSE-SU-2015:2091
- SUSE-SU-2015:2091
- RHSA-2015:2636
- RHSA-2015:2636
- DSA-3372
- DSA-3372
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76977
- 76977
- 1034094
- 1034094
- 1034592
- 1034592
- USN-2761-1
- USN-2761-1
- USN-2762-1
- USN-2762-1
- USN-2763-1
- USN-2763-1
- USN-2764-1
- USN-2764-1
- USN-2765-1
- USN-2765-1
- USN-2792-1
- USN-2792-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
Modified: 2024-11-21
CVE-2015-8104
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX203879
- http://support.citrix.com/article/CTX203879
- DSA-3414
- DSA-3414
- DSA-3426
- DSA-3426
- DSA-3454
- DSA-3454
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77524
- 77524
- 91787
- 91787
- 1034105
- 1034105
- USN-2840-1
- USN-2840-1
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2844-1
- USN-2844-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783