ALT-PU-2015-2110-1
Package kernel-image-un-def updated to version 4.3.3-alt1 for branch sisyphus in task 154942.
Closed vulnerabilities
BDU:2016-01939
Уязвимость стека IPv6 ядра Linux операционной системы Android, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2013-7446
Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c
- SUSE-SU-2016:0745
- SUSE-SU-2016:0745
- SUSE-SU-2016:0746
- SUSE-SU-2016:0746
- SUSE-SU-2016:0747
- SUSE-SU-2016:0747
- SUSE-SU-2016:0749
- SUSE-SU-2016:0749
- SUSE-SU-2016:0750
- SUSE-SU-2016:0750
- SUSE-SU-2016:0751
- SUSE-SU-2016:0751
- SUSE-SU-2016:0752
- SUSE-SU-2016:0752
- SUSE-SU-2016:0753
- SUSE-SU-2016:0753
- SUSE-SU-2016:0754
- SUSE-SU-2016:0754
- SUSE-SU-2016:0755
- SUSE-SU-2016:0755
- SUSE-SU-2016:0756
- SUSE-SU-2016:0756
- SUSE-SU-2016:0757
- SUSE-SU-2016:0757
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3426
- DSA-3426
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed
- [oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed
- 77638
- 77638
- 1034557
- 1034557
- [netdev] 20150304 [PATCH net] af_unix: don't poll dead peers
- [netdev] 20150304 [PATCH net] af_unix: don't poll dead peers
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1282688
- https://bugzilla.redhat.com/show_bug.cgi?id=1282688
- https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
- https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
- https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c
- https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c
- https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8
- https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8
- [linux-kernel] 20131014 Re: epoll oops.
- [linux-kernel] 20131014 Re: epoll oops.
- [linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)
- [linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)
- [linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket
- [linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket
Modified: 2024-11-21
CVE-2015-7884
The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- 77317
- 77317
- 1034893
- 1034893
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1274726
- https://bugzilla.redhat.com/show_bug.cgi?id=1274726
- https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c
- https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c
Modified: 2024-11-21
CVE-2015-7885
The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- 77317
- 77317
- 1034896
- 1034896
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- USN-2844-1
- USN-2844-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1274728
- https://bugzilla.redhat.com/show_bug.cgi?id=1274728
- https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
Modified: 2024-11-21
CVE-2015-7990
Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3396
- DSA-3396
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151027 Re: CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- [oss-security] 20151027 Re: CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 77340
- 77340
- 1034453
- 1034453
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1276437
- https://bugzilla.redhat.com/show_bug.cgi?id=1276437
- https://bugzilla.suse.com/show_bug.cgi?id=952384
- https://bugzilla.suse.com/show_bug.cgi?id=952384
- https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a
- https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a
- [linux-kernel] 20151016 [PATCH] RDS: fix race condition when sending a message on unbound socket.
- [linux-kernel] 20151016 [PATCH] RDS: fix race condition when sending a message on unbound socket.
Modified: 2024-11-21
CVE-2015-8374
fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3426
- DSA-3426
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS
- [oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 78219
- 78219
- 1034895
- 1034895
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1286261
- https://bugzilla.redhat.com/show_bug.cgi?id=1286261
- https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7
Modified: 2024-11-21
CVE-2015-8569
The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://twitter.com/grsecurity/statuses/676744240802750464
- http://twitter.com/grsecurity/statuses/676744240802750464
- DSA-3434
- DSA-3434
- [oss-security] 20151215 Re: CVE Request: Linux Kernel: information leak from getsockname
- [oss-security] 20151215 Re: CVE Request: Linux Kernel: information leak from getsockname
- 79428
- 79428
- 1034549
- 1034549
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1292045
- https://bugzilla.redhat.com/show_bug.cgi?id=1292045
- https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- [linux-kernel] 20151214 Information leak in pptp_bind
- [linux-kernel] 20151214 Information leak in pptp_bind
Modified: 2024-11-21
CVE-2015-8961
The __ext4_journal_stop function in fs/ext4/ext4_jbd2.c in the Linux kernel before 4.3.3 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging improper access to a certain error field.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6934da9238da947628be83635e365df41064b09b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6934da9238da947628be83635e365df41064b09b
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- 94135
- 94135
- https://github.com/torvalds/linux/commit/6934da9238da947628be83635e365df41064b09b
- https://github.com/torvalds/linux/commit/6934da9238da947628be83635e365df41064b09b
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
Modified: 2024-11-21
CVE-2016-3841
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2016:2695
- RHSA-2016:2695
- http://source.android.com/security/bulletin/2016-08-01.html
- http://source.android.com/security/bulletin/2016-08-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- 92227
- 92227
- https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39
- https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39