ALT-PU-2016-1018-1
Package kernel-image-un-def updated to version 4.4.0-alt1 for branch sisyphus in task 155822.
Closed vulnerabilities
BDU:2016-00545
Уязвимость ядра Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2020-03264
Уязвимость компонента fs/f2fs/inline.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01293
Уязвимость ядра операционных систем Linux, связанная с ошибками разыменования указателей, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-4312
The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82986
- 82986
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1297813
- https://bugzilla.redhat.com/show_bug.cgi?id=1297813
- https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
- https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
- https://security-tracker.debian.org/tracker/CVE-2013-4312
- https://security-tracker.debian.org/tracker/CVE-2013-4312
Modified: 2024-11-21
CVE-2015-1339
Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- [oss-security] 20160302 CVE-2015-1339: Linux Kernel: memory exhaustion via CUSE driver
- [oss-security] 20160302 CVE-2015-1339: Linux Kernel: memory exhaustion via CUSE driver
- https://bugzilla.novell.com/show_bug.cgi?id=969356
- https://bugzilla.novell.com/show_bug.cgi?id=969356
- https://bugzilla.redhat.com/show_bug.cgi?id=1314331
- https://bugzilla.redhat.com/show_bug.cgi?id=1314331
- https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c
- https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c
- https://security-tracker.debian.org/tracker/CVE-2015-1339
- https://security-tracker.debian.org/tracker/CVE-2015-1339
Modified: 2024-11-21
CVE-2015-7513
arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- FEDORA-2016-26e19f042a
- FEDORA-2016-26e19f042a
- FEDORA-2016-b59fd603be
- FEDORA-2016-b59fd603be
- DSA-3434
- DSA-3434
- [oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS
- [oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS
- 79901
- 79901
- 1034602
- 1034602
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1284847
- https://bugzilla.redhat.com/show_bug.cgi?id=1284847
- https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8
- https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8
Modified: 2024-11-21
CVE-2015-7515
The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3607
- DSA-3607
- 84288
- 84288
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1285326
- https://bugzilla.redhat.com/show_bug.cgi?id=1285326
- https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- https://security-tracker.debian.org/tracker/CVE-2015-7515
- https://security-tracker.debian.org/tracker/CVE-2015-7515
- 39544
- 39544
Modified: 2024-11-21
CVE-2015-7550
The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3434
- DSA-3434
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- 79903
- 79903
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- USN-2911-1
- USN-2911-1
- USN-2911-2
- USN-2911-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://security-tracker.debian.org/tracker/CVE-2015-7550
- https://security-tracker.debian.org/tracker/CVE-2015-7550
Modified: 2024-11-21
CVE-2015-8539
The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0336
- SUSE-SU-2016:0336
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0339
- SUSE-SU-2016:0339
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- [oss-security] 20151208 CVE request - Linux kernel - Fix handling of stored error in a negatively instantiated user key
- [oss-security] 20151208 CVE request - Linux kernel - Fix handling of stored error in a negatively instantiated user key
- RHSA-2018:0151
- RHSA-2018:0151
- RHSA-2018:0152
- RHSA-2018:0152
- RHSA-2018:0181
- RHSA-2018:0181
- https://bugzilla.redhat.com/show_bug.cgi?id=1284450
- https://bugzilla.redhat.com/show_bug.cgi?id=1284450
- https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd
- https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd
- USN-3798-1
- USN-3798-1
- USN-3798-2
- USN-3798-2
Modified: 2024-11-21
CVE-2015-8543
The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3426
- DSA-3426
- DSA-3434
- DSA-3434
- [oss-security] 20151209 Re: CVE request - Android kernel - IPv6 connect cause a denial of service
- [oss-security] 20151209 Re: CVE request - Android kernel - IPv6 connect cause a denial of service
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 79698
- 79698
- 1034892
- 1034892
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1290475
- https://bugzilla.redhat.com/show_bug.cgi?id=1290475
- https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9
- https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9
Modified: 2024-11-21
CVE-2015-8551
The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka "Linux pciback missing sanity checks."
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- DSA-3434
- DSA-3434
- 79546
- 79546
- 1034480
- 1034480
- http://xenbits.xen.org/xsa/advisory-157.html
- http://xenbits.xen.org/xsa/advisory-157.html
- GLSA-201604-03
- GLSA-201604-03
Modified: 2024-11-21
CVE-2015-8575
The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel before 4.3.4 does not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3434
- DSA-3434
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- [oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname
- [oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname
- 79724
- 79724
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1292840
- https://bugzilla.redhat.com/show_bug.cgi?id=1292840
- https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4
- https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4
Modified: 2024-11-21
CVE-2015-8660
The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
- SUSE-SU-2016:0751
- SUSE-SU-2016:0751
- SUSE-SU-2016:0752
- SUSE-SU-2016:0752
- SUSE-SU-2016:0755
- SUSE-SU-2016:0755
- http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
- http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
- RHSA-2016:1532
- RHSA-2016:1532
- RHSA-2016:1539
- RHSA-2016:1539
- RHSA-2016:1541
- RHSA-2016:1541
- [oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
- [oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 79671
- 79671
- 1034548
- 1034548
- USN-2857-1
- USN-2857-1
- USN-2857-2
- USN-2857-2
- USN-2858-1
- USN-2858-1
- USN-2858-2
- USN-2858-2
- USN-2858-3
- USN-2858-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1291329
- https://bugzilla.redhat.com/show_bug.cgi?id=1291329
- https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
- https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
- 39166
- 39166
- 39230
- 39230
- 40688
- 40688
Modified: 2024-11-21
CVE-2015-8785
The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- [oss-security] 20160124 CVE Request: Linux: fuse: possible denial of service in fuse_fill_write_pages()
- [oss-security] 20160124 CVE Request: Linux: fuse: possible denial of service in fuse_fill_write_pages()
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 81688
- 81688
- USN-2886-1
- USN-2886-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1290642
- https://bugzilla.redhat.com/show_bug.cgi?id=1290642
- https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876
- https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876
Modified: 2024-11-21
CVE-2015-8787
The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f9cd81436c85d8c3a318ba92e236ede73752fc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f9cd81436c85d8c3a318ba92e236ede73752fc
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- [oss-security] 20160127 CVE Request: Linux: NULL pointer dereference netfilter/nf_nat_redirect.c in nf_nat_redirect_ipv4 function
- [oss-security] 20160127 CVE Request: Linux: NULL pointer dereference netfilter/nf_nat_redirect.c in nf_nat_redirect_ipv4 function
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1300731
- https://bugzilla.redhat.com/show_bug.cgi?id=1300731
- https://github.com/torvalds/linux/commit/94f9cd81436c85d8c3a318ba92e236ede73752fc
- https://github.com/torvalds/linux/commit/94f9cd81436c85d8c3a318ba92e236ede73752fc
Modified: 2024-11-21
CVE-2015-8816
The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://source.android.com/security/bulletin/2016-07-01.html
- http://source.android.com/security/bulletin/2016-07-01.html
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- [oss-security] 20160223 CVE Request: Linux kernel USB hub invalid memory access in hub_activate()
- [oss-security] 20160223 CVE Request: Linux kernel USB hub invalid memory access in hub_activate()
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 83363
- 83363
- https://bugzilla.redhat.com/show_bug.cgi?id=1311589
- https://bugzilla.redhat.com/show_bug.cgi?id=1311589
- https://github.com/torvalds/linux/commit/e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- https://github.com/torvalds/linux/commit/e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
Modified: 2024-11-21
CVE-2015-8844
The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- 1035594
- 1035594
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://github.com/torvalds/linux/commit/d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- https://github.com/torvalds/linux/commit/d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
Modified: 2024-11-21
CVE-2015-8845
The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- 1035594
- 1035594
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://github.com/torvalds/linux/commit/7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- https://github.com/torvalds/linux/commit/7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
Modified: 2024-11-21
CVE-2015-8962
Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3951a3709ff50990bf3e188c27d346792103432
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3951a3709ff50990bf3e188c27d346792103432
- 94187
- 94187
- https://github.com/torvalds/linux/commit/f3951a3709ff50990bf3e188c27d346792103432
- https://github.com/torvalds/linux/commit/f3951a3709ff50990bf3e188c27d346792103432
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
Modified: 2024-11-21
CVE-2015-8963
Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=12ca6ad2e3a896256f086497a7c7406a547ee373
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=12ca6ad2e3a896256f086497a7c7406a547ee373
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94207
- 94207
- https://github.com/torvalds/linux/commit/12ca6ad2e3a896256f086497a7c7406a547ee373
- https://github.com/torvalds/linux/commit/12ca6ad2e3a896256f086497a7c7406a547ee373
Modified: 2024-11-21
CVE-2015-8966
arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allows local users to gain privileges via a crafted (1) F_OFD_GETLK, (2) F_OFD_SETLK, or (3) F_OFD_SETLKW command in an fcntl64 system call.
- http://source.android.com/security/bulletin/2016-12-01.html
- http://source.android.com/security/bulletin/2016-12-01.html
- 94673
- 94673
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76cc404bfdc0d419c720de4daaf2584542734f42
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76cc404bfdc0d419c720de4daaf2584542734f42
- https://github.com/torvalds/linux/commit/76cc404bfdc0d419c720de4daaf2584542734f42
- https://github.com/torvalds/linux/commit/76cc404bfdc0d419c720de4daaf2584542734f42
Modified: 2024-11-21
CVE-2016-2069
Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2017:0817
- RHSA-2017:0817
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160124 CVE Request: x86 Linux TLB flush bug
- [oss-security] 20160124 CVE Request: x86 Linux TLB flush bug
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 81809
- 81809
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2989-1
- USN-2989-1
- USN-2998-1
- USN-2998-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1301893
- https://bugzilla.redhat.com/show_bug.cgi?id=1301893
- https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e
- https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e
Modified: 2024-11-21
CVE-2016-2070
The tcp_cwnd_reduction function in net/ipv4/tcp_input.c in the Linux kernel before 4.3.5 allows remote attackers to cause a denial of service (divide-by-zero error and system crash) via crafted TCP traffic.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8b8a321ff72c785ed5e8b4cf6eda20b35d427390
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- [oss-security] 20160125 Linux potential division by zero in TCP code
- [oss-security] 20160125 Linux potential division by zero in TCP code
- https://bugzilla.redhat.com/show_bug.cgi?id=1302219
- https://bugzilla.redhat.com/show_bug.cgi?id=1302219
- https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390
- https://github.com/torvalds/linux/commit/8b8a321ff72c785ed5e8b4cf6eda20b35d427390
Modified: 2024-11-21
CVE-2016-2543
The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83377
- 83377
- 1035304
- 1035304
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311554
- https://bugzilla.redhat.com/show_bug.cgi?id=1311554
- https://github.com/torvalds/linux/commit/030e2c78d3a91dd0d27fef37e91950dde333eba1
- https://github.com/torvalds/linux/commit/030e2c78d3a91dd0d27fef37e91950dde333eba1
Modified: 2024-11-21
CVE-2016-2544
Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83380
- 83380
- 1035305
- 1035305
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311558
- https://bugzilla.redhat.com/show_bug.cgi?id=1311558
- https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3
- https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3
Modified: 2024-11-21
CVE-2016-2545
The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8413b01045c74340aa13ad5bdf905de32be736
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8413b01045c74340aa13ad5bdf905de32be736
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83381
- 83381
- 1035296
- 1035296
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311560
- https://bugzilla.redhat.com/show_bug.cgi?id=1311560
- https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32be736
- https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32be736
Modified: 2024-11-21
CVE-2016-2546
sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect type of mutex, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af368027a49a751d6ff4ee9e3f9961f35bb4fede
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af368027a49a751d6ff4ee9e3f9961f35bb4fede
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83384
- 83384
- 1035301
- 1035301
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311564
- https://bugzilla.redhat.com/show_bug.cgi?id=1311564
- https://github.com/torvalds/linux/commit/af368027a49a751d6ff4ee9e3f9961f35bb4fede
- https://github.com/torvalds/linux/commit/af368027a49a751d6ff4ee9e3f9961f35bb4fede
Modified: 2024-11-21
CVE-2016-2547
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83378
- 83378
- 1035298
- 1035298
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311566
- https://bugzilla.redhat.com/show_bug.cgi?id=1311566
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
Modified: 2024-11-21
CVE-2016-2548
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83383
- 83383
- 1035306
- 1035306
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311568
- https://bugzilla.redhat.com/show_bug.cgi?id=1311568
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
Modified: 2024-11-21
CVE-2016-2549
sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83382
- 83382
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311570
- https://bugzilla.redhat.com/show_bug.cgi?id=1311570
- https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
Modified: 2024-11-21
CVE-2016-3070
The trace_writeback_dirty_page implementation in include/trace/events/writeback.h in the Linux kernel before 4.4 improperly interacts with mm/migrate.c, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by triggering a certain page move.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3607
- DSA-3607
- 90518
- 90518
- USN-3034-1
- USN-3034-1
- USN-3034-2
- USN-3034-2
- USN-3035-1
- USN-3035-1
- USN-3035-2
- USN-3035-2
- USN-3035-3
- USN-3035-3
- USN-3036-1
- USN-3036-1
- USN-3037-1
- USN-3037-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1308846
- https://bugzilla.redhat.com/show_bug.cgi?id=1308846
- https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743
- https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743
- https://security-tracker.debian.org/tracker/CVE-2016-3070
- https://security-tracker.debian.org/tracker/CVE-2016-3070
Modified: 2024-11-21
CVE-2016-8646
The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4afa5f9617927453ac04b24b584f6c718dfb4f45
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4afa5f9617927453ac04b24b584f6c718dfb4f45
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.6
- [oss-security] 20161115 CVE-2016-8646: linux kernel - oops in shash_async_export()
- [oss-security] 20161115 CVE-2016-8646: linux kernel - oops in shash_async_export()
- 94309
- 94309
- RHSA-2017:1297
- RHSA-2017:1297
- RHSA-2017:1298
- RHSA-2017:1298
- RHSA-2017:1308
- RHSA-2017:1308
- https://bugzilla.redhat.com/show_bug.cgi?id=1388821
- https://bugzilla.redhat.com/show_bug.cgi?id=1388821
- https://github.com/torvalds/linux/commit/4afa5f9617927453ac04b24b584f6c718dfb4f45
- https://github.com/torvalds/linux/commit/4afa5f9617927453ac04b24b584f6c718dfb4f45
Modified: 2024-11-21
CVE-2018-13099
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.
- openSUSE-SU-2018:3202
- openSUSE-SU-2018:3202
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- 104680
- 104680
- https://bugzilla.kernel.org/show_bug.cgi?id=200179
- https://bugzilla.kernel.org/show_bug.cgi?id=200179
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- 20181001 [SECURITY] [DSA 4308-1] linux security update
- 20181001 [SECURITY] [DSA 4308-1] linux security update
- 20190130 [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)
- 20190130 [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)
- https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/
- https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/
- USN-3932-1
- USN-3932-1
- USN-3932-2
- USN-3932-2
- USN-4094-1
- USN-4094-1
- USN-4118-1
- USN-4118-1
- DSA-4308
- DSA-4308