ALT-PU-2015-2010-1
Package kernel-image-un-def updated to version 4.3.0-alt1 for branch sisyphus in task 152629.
Closed vulnerabilities
BDU:2016-00898
Уязвимость операционной системы Android, позволяющая нарушителю обойти механизм защиты
BDU:2017-02061
Уязвимость функции skb_flow_dissect службы flow_dissector.c (net/core/flow_dissector.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2015-4004
The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untrusted length field during packet parsing, which allows remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read and system crash) via a crafted packet.
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- 74669
- 74669
- USN-2989-1
- USN-2989-1
- USN-2998-1
- USN-2998-1
- USN-3000-1
- USN-3000-1
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- [linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities
- [linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities
Modified: 2024-11-21
CVE-2015-7872
The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- HPSBGN03565
- HPSBGN03565
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0185
- RHSA-2016:0185
- RHSA-2016:0212
- RHSA-2016:0212
- RHSA-2016:0224
- RHSA-2016:0224
- DSA-3396
- DSA-3396
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77544
- 77544
- 1034472
- 1034472
- USN-2823-1
- USN-2823-1
- USN-2824-1
- USN-2824-1
- USN-2826-1
- USN-2826-1
- USN-2829-1
- USN-2829-1
- USN-2829-2
- USN-2829-2
- USN-2840-1
- USN-2840-1
- USN-2840-2
- USN-2840-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
Modified: 2024-11-21
CVE-2015-8767
net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0715
- RHSA-2016:0715
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 80268
- 80268
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- RHSA-2016:1277
- RHSA-2016:1277
- RHSA-2016:1301
- RHSA-2016:1301
- RHSA-2016:1341
- RHSA-2016:1341
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
Modified: 2024-11-21
CVE-2016-0821
The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the use of an uninitialized list entry, aka Android internal bug 26186802, a different vulnerability than CVE-2015-3636.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- http://source.android.com/security/bulletin/2016-03-01.html
- http://source.android.com/security/bulletin/2016-03-01.html
- DSA-3607
- DSA-3607
- [oss-security] 20150502 Re: CVE request for a fixed bug existed in all versions of linux kernel from KeenTeam
- [oss-security] 20150502 Re: CVE request for a fixed bug existed in all versions of linux kernel from KeenTeam
- 84260
- 84260
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
Modified: 2024-11-21
CVE-2016-2053
The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel before 4.3 allows attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- [oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.
- [oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.
- 1036763
- 1036763
- https://bugzilla.redhat.com/show_bug.cgi?id=1300237
- https://bugzilla.redhat.com/show_bug.cgi?id=1300237
- https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
Modified: 2024-11-21
CVE-2017-13715
The __skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel before 4.3 does not ensure that n_proto, ip_proto, and thoff are initialized, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a single crafted MPLS packet.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6e544b0a88b53114bfa5a57e21b7be7a8dfc9d0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a6e544b0a88b53114bfa5a57e21b7be7a8dfc9d0
- http://seclists.org/oss-sec/2017/q3/345
- http://seclists.org/oss-sec/2017/q3/345
- 100517
- 100517
- https://github.com/torvalds/linux/commit/a6e544b0a88b53114bfa5a57e21b7be7a8dfc9d0
- https://github.com/torvalds/linux/commit/a6e544b0a88b53114bfa5a57e21b7be7a8dfc9d0