ALT-PU-2016-1485-1
Package kernel-image-std-def updated to version 4.4.9-alt1 for branch sisyphus in task 163522.
Closed vulnerabilities
BDU:2015-12106
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12123
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2016-00513
Уязвимость драйвера USB-MIDI ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2016-00545
Уязвимость ядра Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2016-00898
Уязвимость операционной системы Android, позволяющая нарушителю обойти механизм защиты
BDU:2016-01134
Уязвимость ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2016-01939
Уязвимость стека IPv6 ядра Linux операционной системы Android, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2016-02082
Уязвимость функции usbip_recv_xbuff (drivers/usb/usbip/usbip_common.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2020-03264
Уязвимость компонента fs/f2fs/inline.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2013-4312
The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=712f4aad406bb1ed67f3f98d04c044191f0ff593
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 82986
- 82986
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1297813
- https://bugzilla.redhat.com/show_bug.cgi?id=1297813
- https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
- https://github.com/torvalds/linux/commit/712f4aad406bb1ed67f3f98d04c044191f0ff593
- https://security-tracker.debian.org/tracker/CVE-2013-4312
- https://security-tracker.debian.org/tracker/CVE-2013-4312
Modified: 2024-11-21
CVE-2013-7446
Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c
- SUSE-SU-2016:0745
- SUSE-SU-2016:0745
- SUSE-SU-2016:0746
- SUSE-SU-2016:0746
- SUSE-SU-2016:0747
- SUSE-SU-2016:0747
- SUSE-SU-2016:0749
- SUSE-SU-2016:0749
- SUSE-SU-2016:0750
- SUSE-SU-2016:0750
- SUSE-SU-2016:0751
- SUSE-SU-2016:0751
- SUSE-SU-2016:0752
- SUSE-SU-2016:0752
- SUSE-SU-2016:0753
- SUSE-SU-2016:0753
- SUSE-SU-2016:0754
- SUSE-SU-2016:0754
- SUSE-SU-2016:0755
- SUSE-SU-2016:0755
- SUSE-SU-2016:0756
- SUSE-SU-2016:0756
- SUSE-SU-2016:0757
- SUSE-SU-2016:0757
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3426
- DSA-3426
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed
- [oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed
- 77638
- 77638
- 1034557
- 1034557
- [netdev] 20150304 [PATCH net] af_unix: don't poll dead peers
- [netdev] 20150304 [PATCH net] af_unix: don't poll dead peers
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1282688
- https://bugzilla.redhat.com/show_bug.cgi?id=1282688
- https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
- https://forums.grsecurity.net/viewtopic.php?f=3&t=4150
- https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c
- https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c
- https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8
- https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8
- [linux-kernel] 20131014 Re: epoll oops.
- [linux-kernel] 20131014 Re: epoll oops.
- [linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)
- [linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context)
- [linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket
- [linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket
Modified: 2024-11-21
CVE-2015-1339
Memory leak in the cuse_channel_release function in fs/fuse/cuse.c in the Linux kernel before 4.4 allows local users to cause a denial of service (memory consumption) or possibly have unspecified other impact by opening /dev/cuse many times.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2c5816b4beccc8ba709144539f6fdd764f8fa49c
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- [oss-security] 20160302 CVE-2015-1339: Linux Kernel: memory exhaustion via CUSE driver
- [oss-security] 20160302 CVE-2015-1339: Linux Kernel: memory exhaustion via CUSE driver
- https://bugzilla.novell.com/show_bug.cgi?id=969356
- https://bugzilla.novell.com/show_bug.cgi?id=969356
- https://bugzilla.redhat.com/show_bug.cgi?id=1314331
- https://bugzilla.redhat.com/show_bug.cgi?id=1314331
- https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c
- https://github.com/torvalds/linux/commit/2c5816b4beccc8ba709144539f6fdd764f8fa49c
- https://security-tracker.debian.org/tracker/CVE-2015-1339
- https://security-tracker.debian.org/tracker/CVE-2015-1339
Modified: 2024-11-21
CVE-2015-2925
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0068
- RHSA-2016:0068
- DSA-3364
- DSA-3364
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 73926
- 73926
- USN-2792-1
- USN-2792-1
- USN-2794-1
- USN-2794-1
- USN-2795-1
- USN-2795-1
- USN-2798-1
- USN-2798-1
- USN-2799-1
- USN-2799-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
Modified: 2024-11-21
CVE-2015-4004
The OZWPAN driver in the Linux kernel through 4.0.5 relies on an untrusted length field during packet parsing, which allows remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read and system crash) via a crafted packet.
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- [oss-security] 20150605 Re: CVE Request: Linux Kernel Ozwpan Driver - Remote packet-of-death vulnerabilities
- 74669
- 74669
- USN-2989-1
- USN-2989-1
- USN-2998-1
- USN-2998-1
- USN-3000-1
- USN-3000-1
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- [linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities
- [linux-kernel] 20150513 [PATCH 0/4] ozwpan: Four remote packet-of-death vulnerabilities
Modified: 2024-11-21
CVE-2015-5257
drivers/usb/serial/whiteheat.c in the Linux kernel before 4.2.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted USB device. NOTE: this ID was incorrectly used for an Apache Cordova issue that has the correct ID of CVE-2015-8320.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbb4be652d374f64661137756b8f357a1827d6a4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbb4be652d374f64661137756b8f357a1827d6a4
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- [oss-security] 20150922 Vulnerability in WhiteHEAT Linux Driver-CVE-2015-5257
- [oss-security] 20150922 Vulnerability in WhiteHEAT Linux Driver-CVE-2015-5257
- 76834
- 76834
- USN-2792-1
- USN-2792-1
- USN-2794-1
- USN-2794-1
- USN-2795-1
- USN-2795-1
- USN-2798-1
- USN-2798-1
- USN-2799-1
- USN-2799-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1265607
- https://bugzilla.redhat.com/show_bug.cgi?id=1265607
- https://github.com/torvalds/linux/commit/cbb4be652d374f64661137756b8f357a1827d6a4
- https://github.com/torvalds/linux/commit/cbb4be652d374f64661137756b8f357a1827d6a4
Modified: 2024-11-21
CVE-2015-5283
The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- http://patchwork.ozlabs.org/patch/515996/
- http://patchwork.ozlabs.org/patch/515996/
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.3
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77058
- 77058
- 1033808
- 1033808
- USN-2823-1
- USN-2823-1
- USN-2826-1
- USN-2826-1
- USN-2829-1
- USN-2829-1
- USN-2829-2
- USN-2829-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1257528
- https://bugzilla.redhat.com/show_bug.cgi?id=1257528
- https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- https://github.com/torvalds/linux/commit/8e2d61e0aed2b7c4ecb35844fe07e0b2b762dee4
- https://security-tracker.debian.org/tracker/CVE-2015-5283
- https://security-tracker.debian.org/tracker/CVE-2015-5283
Modified: 2024-11-21
CVE-2015-5307
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- DSA-3396
- DSA-3396
- DSA-3414
- DSA-3414
- DSA-3454
- DSA-3454
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77528
- 77528
- 1034105
- 1034105
- USN-2800-1
- USN-2800-1
- USN-2801-1
- USN-2801-1
- USN-2802-1
- USN-2802-1
- USN-2803-1
- USN-2803-1
- USN-2804-1
- USN-2804-1
- USN-2805-1
- USN-2805-1
- USN-2806-1
- USN-2806-1
- USN-2807-1
- USN-2807-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
Modified: 2024-11-21
CVE-2015-6937
The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=74e98eb085889b0d2d4908f59f6e00026063014f
- FEDORA-2015-16440
- FEDORA-2015-16440
- FEDORA-2015-16441
- FEDORA-2015-16441
- FEDORA-2015-16417
- FEDORA-2015-16417
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3364
- DSA-3364
- [oss-security] 20150914 CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- [oss-security] 20150914 CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76767
- 76767
- 1034453
- 1034453
- USN-2773-1
- USN-2773-1
- USN-2774-1
- USN-2774-1
- USN-2777-1
- USN-2777-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1263139
- https://bugzilla.redhat.com/show_bug.cgi?id=1263139
- https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f
- https://github.com/torvalds/linux/commit/74e98eb085889b0d2d4908f59f6e00026063014f
Modified: 2024-11-21
CVE-2015-7513
arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0185604c2d82c560dab2f2933a18f797e74ab5a8
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- FEDORA-2016-26e19f042a
- FEDORA-2016-26e19f042a
- FEDORA-2016-b59fd603be
- FEDORA-2016-b59fd603be
- DSA-3434
- DSA-3434
- [oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS
- [oss-security] 20160107 CVE-2015-7513 Kernel: kvm: divide by zero issue leads to DoS
- 79901
- 79901
- 1034602
- 1034602
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1284847
- https://bugzilla.redhat.com/show_bug.cgi?id=1284847
- https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8
- https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74ab5a8
Modified: 2024-11-21
CVE-2015-7515
The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3607
- DSA-3607
- 84288
- 84288
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1285326
- https://bugzilla.redhat.com/show_bug.cgi?id=1285326
- https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- https://github.com/torvalds/linux/commit/8e20cf2bce122ce9262d6034ee5d5b76fbb92f96
- https://security-tracker.debian.org/tracker/CVE-2015-7515
- https://security-tracker.debian.org/tracker/CVE-2015-7515
- 39544
- 39544
Modified: 2024-11-21
CVE-2015-7550
The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3434
- DSA-3434
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- 79903
- 79903
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- USN-2911-1
- USN-2911-1
- USN-2911-2
- USN-2911-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://security-tracker.debian.org/tracker/CVE-2015-7550
- https://security-tracker.debian.org/tracker/CVE-2015-7550
Modified: 2024-11-21
CVE-2015-7566
The clie_5_attach function in drivers/usb/serial/visor.c in the Linux kernel through 4.4.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by inserting a USB device that lacks a bulk-out endpoint.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb3232138e37129e88240a98a1d2aba2187ff57c
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- FEDORA-2016-26e19f042a
- FEDORA-2016-26e19f042a
- FEDORA-2016-b59fd603be
- FEDORA-2016-b59fd603be
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566
- 20160309 OS-S 2016-09 Linux visor clie_5_attach Nullpointer Dereference CVE-2015-7566
- 82975
- 82975
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2932-1
- USN-2932-1
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1283371
- https://bugzilla.redhat.com/show_bug.cgi?id=1283371
- https://bugzilla.redhat.com/show_bug.cgi?id=1296466
- https://bugzilla.redhat.com/show_bug.cgi?id=1296466
- https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
- https://github.com/torvalds/linux/commit/cb3232138e37129e88240a98a1d2aba2187ff57c
- https://security-tracker.debian.org/tracker/CVE-2015-7566
- https://security-tracker.debian.org/tracker/CVE-2015-7566
- 39540
- 39540
Modified: 2024-11-21
CVE-2015-7613
Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2084
- SUSE-SU-2015:2084
- SUSE-SU-2015:2085
- SUSE-SU-2015:2085
- SUSE-SU-2015:2086
- SUSE-SU-2015:2086
- SUSE-SU-2015:2087
- SUSE-SU-2015:2087
- SUSE-SU-2015:2089
- SUSE-SU-2015:2089
- SUSE-SU-2015:2090
- SUSE-SU-2015:2090
- SUSE-SU-2015:2091
- SUSE-SU-2015:2091
- RHSA-2015:2636
- RHSA-2015:2636
- DSA-3372
- DSA-3372
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76977
- 76977
- 1034094
- 1034094
- 1034592
- 1034592
- USN-2761-1
- USN-2761-1
- USN-2762-1
- USN-2762-1
- USN-2763-1
- USN-2763-1
- USN-2764-1
- USN-2764-1
- USN-2765-1
- USN-2765-1
- USN-2792-1
- USN-2792-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
Modified: 2024-11-21
CVE-2015-7799
The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3426
- DSA-3426
- [oss-security] 20151010 Re: CVE request - Android OS - Using the PPP character device driver caused the system to restart - Linux kernel
- [oss-security] 20151010 Re: CVE request - Android OS - Using the PPP character device driver caused the system to restart - Linux kernel
- 77033
- 77033
- 1033809
- 1033809
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- USN-2844-1
- USN-2844-1
- USN-2886-1
- USN-2886-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1271134
- https://bugzilla.redhat.com/show_bug.cgi?id=1271134
- https://code.google.com/p/android/issues/detail?id=187973
- https://code.google.com/p/android/issues/detail?id=187973
Modified: 2024-11-21
CVE-2015-7872
The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- HPSBGN03565
- HPSBGN03565
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0185
- RHSA-2016:0185
- RHSA-2016:0212
- RHSA-2016:0212
- RHSA-2016:0224
- RHSA-2016:0224
- DSA-3396
- DSA-3396
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77544
- 77544
- 1034472
- 1034472
- USN-2823-1
- USN-2823-1
- USN-2824-1
- USN-2824-1
- USN-2826-1
- USN-2826-1
- USN-2829-1
- USN-2829-1
- USN-2829-2
- USN-2829-2
- USN-2840-1
- USN-2840-1
- USN-2840-2
- USN-2840-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
Modified: 2024-11-21
CVE-2015-7884
The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- 77317
- 77317
- 1034893
- 1034893
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1274726
- https://bugzilla.redhat.com/show_bug.cgi?id=1274726
- https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c
- https://github.com/torvalds/linux/commit/eda98796aff0d9bf41094b06811f5def3b4c333c
Modified: 2024-11-21
CVE-2015-7885
The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- [oss-security] 20151021 Re: CVE Request: Linux Kernel ioctl infoleaks on vivid-osd and dgnc
- 77317
- 77317
- 1034896
- 1034896
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- USN-2844-1
- USN-2844-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1274728
- https://bugzilla.redhat.com/show_bug.cgi?id=1274728
- https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
- https://github.com/torvalds/linux/commit/4b6184336ebb5c8dc1eae7f7ab46ee608a748b05
Modified: 2024-11-21
CVE-2015-7990
Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8c7188b23474cca017b3ef354c4a58456f68303a
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- DSA-3396
- DSA-3396
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151027 Re: CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- [oss-security] 20151027 Re: CVE-2015-6937 - Linux kernel - NULL pointer dereference in net/rds/connection.c
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- 77340
- 77340
- 1034453
- 1034453
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1276437
- https://bugzilla.redhat.com/show_bug.cgi?id=1276437
- https://bugzilla.suse.com/show_bug.cgi?id=952384
- https://bugzilla.suse.com/show_bug.cgi?id=952384
- https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a
- https://github.com/torvalds/linux/commit/8c7188b23474cca017b3ef354c4a58456f68303a
- [linux-kernel] 20151016 [PATCH] RDS: fix race condition when sending a message on unbound socket.
- [linux-kernel] 20151016 [PATCH] RDS: fix race condition when sending a message on unbound socket.
Modified: 2024-11-21
CVE-2015-8104
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX203879
- http://support.citrix.com/article/CTX203879
- DSA-3414
- DSA-3414
- DSA-3426
- DSA-3426
- DSA-3454
- DSA-3454
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77524
- 77524
- 91787
- 91787
- 1034105
- 1034105
- USN-2840-1
- USN-2840-1
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2844-1
- USN-2844-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
Modified: 2024-11-21
CVE-2015-8374
fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3426
- DSA-3426
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- [oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS
- [oss-security] 20151127 CVE request: Linux kernel, information disclosure after file truncate on BTRFS
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 78219
- 78219
- 1034895
- 1034895
- USN-2886-1
- USN-2886-1
- USN-2887-1
- USN-2887-1
- USN-2887-2
- USN-2887-2
- USN-2888-1
- USN-2888-1
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1286261
- https://bugzilla.redhat.com/show_bug.cgi?id=1286261
- https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7
- https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7
Modified: 2024-11-21
CVE-2015-8539
The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=096fe9eaea40a17e125569f9e657e34cdb6d73bd
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0336
- SUSE-SU-2016:0336
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0339
- SUSE-SU-2016:0339
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- [oss-security] 20151208 CVE request - Linux kernel - Fix handling of stored error in a negatively instantiated user key
- [oss-security] 20151208 CVE request - Linux kernel - Fix handling of stored error in a negatively instantiated user key
- RHSA-2018:0151
- RHSA-2018:0151
- RHSA-2018:0152
- RHSA-2018:0152
- RHSA-2018:0181
- RHSA-2018:0181
- https://bugzilla.redhat.com/show_bug.cgi?id=1284450
- https://bugzilla.redhat.com/show_bug.cgi?id=1284450
- https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd
- https://github.com/torvalds/linux/commit/096fe9eaea40a17e125569f9e657e34cdb6d73bd
- USN-3798-1
- USN-3798-1
- USN-3798-2
- USN-3798-2
Modified: 2024-11-21
CVE-2015-8569
The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://twitter.com/grsecurity/statuses/676744240802750464
- http://twitter.com/grsecurity/statuses/676744240802750464
- DSA-3434
- DSA-3434
- [oss-security] 20151215 Re: CVE Request: Linux Kernel: information leak from getsockname
- [oss-security] 20151215 Re: CVE Request: Linux Kernel: information leak from getsockname
- 79428
- 79428
- 1034549
- 1034549
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1292045
- https://bugzilla.redhat.com/show_bug.cgi?id=1292045
- https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1
- [linux-kernel] 20151214 Information leak in pptp_bind
- [linux-kernel] 20151214 Information leak in pptp_bind
Modified: 2024-11-21
CVE-2015-8575
The sco_sock_bind function in net/bluetooth/sco.c in the Linux kernel before 4.3.4 does not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3434
- DSA-3434
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- [oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname
- [oss-security] 20151216 Re: CVE Request: Linux Kernel: information leak from getsockname
- 79724
- 79724
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1292840
- https://bugzilla.redhat.com/show_bug.cgi?id=1292840
- https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4
- https://github.com/torvalds/linux/commit/5233252fce714053f0151680933571a2da9cbfb4
Modified: 2024-11-21
CVE-2015-8660
The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=acff81ec2c79492b180fade3c2894425cd35a545
- SUSE-SU-2016:0751
- SUSE-SU-2016:0751
- SUSE-SU-2016:0752
- SUSE-SU-2016:0752
- SUSE-SU-2016:0755
- SUSE-SU-2016:0755
- http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
- http://packetstormsecurity.com/files/135151/Ubuntu-14.04-LTS-15.10-overlayfs-Local-Root.html
- RHSA-2016:1532
- RHSA-2016:1532
- RHSA-2016:1539
- RHSA-2016:1539
- RHSA-2016:1541
- RHSA-2016:1541
- [oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
- [oss-security] 20151223 CVE request -- linux kernel: overlay: fix permission checking for setattr
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 79671
- 79671
- 1034548
- 1034548
- USN-2857-1
- USN-2857-1
- USN-2857-2
- USN-2857-2
- USN-2858-1
- USN-2858-1
- USN-2858-2
- USN-2858-2
- USN-2858-3
- USN-2858-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1291329
- https://bugzilla.redhat.com/show_bug.cgi?id=1291329
- https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
- https://github.com/torvalds/linux/commit/acff81ec2c79492b180fade3c2894425cd35a545
- 39166
- 39166
- 39230
- 39230
- 40688
- 40688
Modified: 2024-11-21
CVE-2015-8709
kernel/ptrace.c in the Linux kernel through 4.4.1 mishandles uid and gid mappings, which allows local users to gain privileges by establishing a user namespace, waiting for a root process to enter that namespace with an unsafe uid or gid, and then using the ptrace system call. NOTE: the vendor states "there is no kernel bug here.
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1031
- SUSE-SU-2016:1031
- SUSE-SU-2016:1032
- SUSE-SU-2016:1032
- SUSE-SU-2016:1033
- SUSE-SU-2016:1033
- SUSE-SU-2016:1034
- SUSE-SU-2016:1034
- SUSE-SU-2016:1035
- SUSE-SU-2016:1035
- SUSE-SU-2016:1037
- SUSE-SU-2016:1037
- SUSE-SU-2016:1038
- SUSE-SU-2016:1038
- SUSE-SU-2016:1039
- SUSE-SU-2016:1039
- SUSE-SU-2016:1040
- SUSE-SU-2016:1040
- SUSE-SU-2016:1041
- SUSE-SU-2016:1041
- SUSE-SU-2016:1045
- SUSE-SU-2016:1045
- SUSE-SU-2016:1046
- SUSE-SU-2016:1046
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20160106 Re: [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- DSA-3434
- DSA-3434
- [oss-security] 20151217 CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151217 CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151231 Re: CVE Request: Linux kernel: privilege escalation in user namespaces
- [oss-security] 20151231 Re: CVE Request: Linux kernel: privilege escalation in user namespaces
- 79899
- 79899
- 1034899
- 1034899
- https://bugzilla.redhat.com/show_bug.cgi?id=1295287
- https://bugzilla.redhat.com/show_bug.cgi?id=1295287
- [linux-kernel] 20151226 [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
- [linux-kernel] 20151226 [PATCH] ptrace: being capable wrt a process requires mapped uids/gids
Modified: 2024-11-21
CVE-2015-8746
fs/nfs/nfs4proc.c in the NFS client in the Linux kernel before 4.2.2 does not properly initialize memory for migration recovery operations, which allows remote NFS servers to cause a denial of service (NULL pointer dereference and panic) via crafted network traffic.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=18e3b739fdc826481c6a1335ce0c5b19b3d415da
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=18e3b739fdc826481c6a1335ce0c5b19b3d415da
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.2
- [oss-security] 20160105 CVE request -- linux kernel: nfs: kernel panic occurs at nfs client when nfsv4.2 migration is executed
- [oss-security] 20160105 CVE request -- linux kernel: nfs: kernel panic occurs at nfs client when nfsv4.2 migration is executed
- 1034594
- 1034594
- https://bugzilla.redhat.com/show_bug.cgi?id=1295802
- https://bugzilla.redhat.com/show_bug.cgi?id=1295802
- https://github.com/torvalds/linux/commit/18e3b739fdc826481c6a1335ce0c5b19b3d415da
- https://github.com/torvalds/linux/commit/18e3b739fdc826481c6a1335ce0c5b19b3d415da
Modified: 2024-11-21
CVE-2015-8767
net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0715
- RHSA-2016:0715
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 80268
- 80268
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- RHSA-2016:1277
- RHSA-2016:1277
- RHSA-2016:1301
- RHSA-2016:1301
- RHSA-2016:1341
- RHSA-2016:1341
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
Modified: 2024-11-21
CVE-2015-8785
The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- [oss-security] 20160124 CVE Request: Linux: fuse: possible denial of service in fuse_fill_write_pages()
- [oss-security] 20160124 CVE Request: Linux: fuse: possible denial of service in fuse_fill_write_pages()
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 81688
- 81688
- USN-2886-1
- USN-2886-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1290642
- https://bugzilla.redhat.com/show_bug.cgi?id=1290642
- https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876
- https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876
Modified: 2024-11-21
CVE-2015-8787
The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f9cd81436c85d8c3a318ba92e236ede73752fc
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f9cd81436c85d8c3a318ba92e236ede73752fc
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- [oss-security] 20160127 CVE Request: Linux: NULL pointer dereference netfilter/nf_nat_redirect.c in nf_nat_redirect_ipv4 function
- [oss-security] 20160127 CVE Request: Linux: NULL pointer dereference netfilter/nf_nat_redirect.c in nf_nat_redirect_ipv4 function
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- USN-2889-1
- USN-2889-1
- USN-2889-2
- USN-2889-2
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1300731
- https://bugzilla.redhat.com/show_bug.cgi?id=1300731
- https://github.com/torvalds/linux/commit/94f9cd81436c85d8c3a318ba92e236ede73752fc
- https://github.com/torvalds/linux/commit/94f9cd81436c85d8c3a318ba92e236ede73752fc
Modified: 2024-11-21
CVE-2015-8812
drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1031
- SUSE-SU-2016:1031
- SUSE-SU-2016:1032
- SUSE-SU-2016:1032
- SUSE-SU-2016:1033
- SUSE-SU-2016:1033
- SUSE-SU-2016:1034
- SUSE-SU-2016:1034
- SUSE-SU-2016:1035
- SUSE-SU-2016:1035
- SUSE-SU-2016:1037
- SUSE-SU-2016:1037
- SUSE-SU-2016:1038
- SUSE-SU-2016:1038
- SUSE-SU-2016:1039
- SUSE-SU-2016:1039
- SUSE-SU-2016:1040
- SUSE-SU-2016:1040
- SUSE-SU-2016:1041
- SUSE-SU-2016:1041
- SUSE-SU-2016:1045
- SUSE-SU-2016:1045
- SUSE-SU-2016:1046
- SUSE-SU-2016:1046
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3503
- DSA-3503
- [oss-security] 20160211 Linux kernel: Flaw in CXGB3 driver.
- [oss-security] 20160211 Linux kernel: Flaw in CXGB3 driver.
- 83218
- 83218
- USN-2946-1
- USN-2946-1
- USN-2946-2
- USN-2946-2
- USN-2947-1
- USN-2947-1
- USN-2947-2
- USN-2947-2
- USN-2947-3
- USN-2947-3
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2949-1
- USN-2949-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1303532
- https://bugzilla.redhat.com/show_bug.cgi?id=1303532
- https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3
- https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451f6b3
Modified: 2024-11-21
CVE-2015-8816
The hub_activate function in drivers/usb/core/hub.c in the Linux kernel before 4.3.5 does not properly maintain a hub-interface data structure, which allows physically proximate attackers to cause a denial of service (invalid memory access and system crash) or possibly have unspecified other impact by unplugging a USB hub device.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://source.android.com/security/bulletin/2016-07-01.html
- http://source.android.com/security/bulletin/2016-07-01.html
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- [oss-security] 20160223 CVE Request: Linux kernel USB hub invalid memory access in hub_activate()
- [oss-security] 20160223 CVE Request: Linux kernel USB hub invalid memory access in hub_activate()
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 83363
- 83363
- https://bugzilla.redhat.com/show_bug.cgi?id=1311589
- https://bugzilla.redhat.com/show_bug.cgi?id=1311589
- https://github.com/torvalds/linux/commit/e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
- https://github.com/torvalds/linux/commit/e50293ef9775c5f1cf3fcc093037dd6a8c5684ea
Modified: 2024-11-21
CVE-2015-8844
The signal implementation in the Linux kernel before 4.3.5 on powerpc platforms does not check for an MSR with both the S and T bits set, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.5
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- 1035594
- 1035594
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://github.com/torvalds/linux/commit/d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
- https://github.com/torvalds/linux/commit/d2b9d2a5ad5ef04ff978c9923d19730cb05efd55
Modified: 2024-11-21
CVE-2015-8845
The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- [oss-security] 20160413 CVE Request: Linux kernel: incorrect restoration of machine specific registers from signal handler.
- 1035594
- 1035594
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://bugzilla.redhat.com/show_bug.cgi?id=1326540
- https://github.com/torvalds/linux/commit/7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
- https://github.com/torvalds/linux/commit/7f821fc9c77a9b01fe7b1d6e72717b33d8d64142
Modified: 2024-11-21
CVE-2015-8953
fs/overlayfs/copy_up.c in the Linux kernel before 4.2.6 uses an incorrect cleanup code path, which allows local users to cause a denial of service (dentry reference leak) via filesystem operations on a large file in a lower overlayfs layer.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab79efab0a0ba01a74df782eb7fa44b044dae8b5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ab79efab0a0ba01a74df782eb7fa44b044dae8b5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.6
- [oss-security] 20160823 cve request: overlayfs: Fix dentry reference leak
- [oss-security] 20160823 cve request: overlayfs: Fix dentry reference leak
- 92611
- 92611
- https://bugzilla.redhat.com/show_bug.cgi?id=1367814
- https://bugzilla.redhat.com/show_bug.cgi?id=1367814
- https://github.com/torvalds/linux/commit/ab79efab0a0ba01a74df782eb7fa44b044dae8b5
- https://github.com/torvalds/linux/commit/ab79efab0a0ba01a74df782eb7fa44b044dae8b5
Modified: 2024-11-21
CVE-2015-8956
The rfcomm_sock_bind function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 4.2 allows local users to obtain sensitive information or cause a denial of service (NULL pointer dereference) via vectors involving a bind system call on a Bluetooth RFCOMM socket.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=951b6a0717db97ce420547222647bcc40bf1eacd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=951b6a0717db97ce420547222647bcc40bf1eacd
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- 93326
- 93326
- https://github.com/torvalds/linux/commit/951b6a0717db97ce420547222647bcc40bf1eacd
- https://github.com/torvalds/linux/commit/951b6a0717db97ce420547222647bcc40bf1eacd
Modified: 2024-11-21
CVE-2015-8962
Double free vulnerability in the sg_common_write function in drivers/scsi/sg.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (memory corruption and system crash) by detaching a device during an SG_IO ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3951a3709ff50990bf3e188c27d346792103432
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f3951a3709ff50990bf3e188c27d346792103432
- 94187
- 94187
- https://github.com/torvalds/linux/commit/f3951a3709ff50990bf3e188c27d346792103432
- https://github.com/torvalds/linux/commit/f3951a3709ff50990bf3e188c27d346792103432
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
Modified: 2024-11-21
CVE-2015-8963
Race condition in kernel/events/core.c in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (use-after-free) by leveraging incorrect handling of an swevent data structure during a CPU unplug operation.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=12ca6ad2e3a896256f086497a7c7406a547ee373
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=12ca6ad2e3a896256f086497a7c7406a547ee373
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- 94207
- 94207
- https://github.com/torvalds/linux/commit/12ca6ad2e3a896256f086497a7c7406a547ee373
- https://github.com/torvalds/linux/commit/12ca6ad2e3a896256f086497a7c7406a547ee373
Modified: 2024-11-21
CVE-2015-8966
arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allows local users to gain privileges via a crafted (1) F_OFD_GETLK, (2) F_OFD_SETLK, or (3) F_OFD_SETLKW command in an fcntl64 system call.
- http://source.android.com/security/bulletin/2016-12-01.html
- http://source.android.com/security/bulletin/2016-12-01.html
- 94673
- 94673
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76cc404bfdc0d419c720de4daaf2584542734f42
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=76cc404bfdc0d419c720de4daaf2584542734f42
- https://github.com/torvalds/linux/commit/76cc404bfdc0d419c720de4daaf2584542734f42
- https://github.com/torvalds/linux/commit/76cc404bfdc0d419c720de4daaf2584542734f42
Modified: 2024-11-21
CVE-2015-8970
crypto/algif_skcipher.c in the Linux kernel before 4.4.2 does not verify that a setkey operation has been performed on an AF_ALG socket before an accept system call is processed, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted application that does not supply a key, related to the lrw_crypt function in crypto/lrw.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd504589577d8e8e70f51f997ad487a4cb6c026f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd504589577d8e8e70f51f997ad487a4cb6c026f
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.2
- [oss-security] 20161104 Re: CVE request -- linux kernel: crypto: GPF in lrw_crypt caused by null-deref
- [oss-security] 20161104 Re: CVE request -- linux kernel: crypto: GPF in lrw_crypt caused by null-deref
- 94217
- 94217
- RHSA-2017:1842
- RHSA-2017:1842
- RHSA-2017:2077
- RHSA-2017:2077
- RHSA-2017:2437
- RHSA-2017:2437
- RHSA-2017:2444
- RHSA-2017:2444
- https://bugzilla.redhat.com/show_bug.cgi?id=1386286
- https://bugzilla.redhat.com/show_bug.cgi?id=1386286
- https://github.com/torvalds/linux/commit/dd504589577d8e8e70f51f997ad487a4cb6c026f
- https://github.com/torvalds/linux/commit/dd504589577d8e8e70f51f997ad487a4cb6c026f
- https://groups.google.com/forum/#%21msg/syzkaller/frb2XrB5aWk/xCXzkIBcDAAJ
- https://groups.google.com/forum/#%21msg/syzkaller/frb2XrB5aWk/xCXzkIBcDAAJ
Modified: 2024-11-21
CVE-2016-0723
Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c17c861a357e9458001f021a7afa7aab9937439
- FEDORA-2016-2f25d12c51
- FEDORA-2016-2f25d12c51
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- http://source.android.com/security/bulletin/2016-07-01.html
- http://source.android.com/security/bulletin/2016-07-01.html
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 82950
- 82950
- 1035695
- 1035695
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2932-1
- USN-2932-1
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1296253
- https://bugzilla.redhat.com/show_bug.cgi?id=1296253
- https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439
- https://github.com/torvalds/linux/commit/5c17c861a357e9458001f021a7afa7aab9937439
- https://security-tracker.debian.org/tracker/CVE-2016-0723
- https://security-tracker.debian.org/tracker/CVE-2016-0723
- https://support.f5.com/csp/article/K43650115
- https://support.f5.com/csp/article/K43650115
Modified: 2024-11-21
CVE-2016-0821
The LIST_POISON feature in include/linux/poison.h in the Linux kernel before 4.3, as used in Android 6.0.1 before 2016-03-01, does not properly consider the relationship to the mmap_min_addr value, which makes it easier for attackers to bypass a poison-pointer protection mechanism by triggering the use of an uninitialized list entry, aka Android internal bug 26186802, a different vulnerability than CVE-2015-3636.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- http://source.android.com/security/bulletin/2016-03-01.html
- http://source.android.com/security/bulletin/2016-03-01.html
- DSA-3607
- DSA-3607
- [oss-security] 20150502 Re: CVE request for a fixed bug existed in all versions of linux kernel from KeenTeam
- [oss-security] 20150502 Re: CVE request for a fixed bug existed in all versions of linux kernel from KeenTeam
- 84260
- 84260
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- USN-2969-1
- USN-2969-1
- USN-2970-1
- USN-2970-1
- USN-2971-1
- USN-2971-1
- USN-2971-2
- USN-2971-2
- USN-2971-3
- USN-2971-3
- https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
- https://github.com/torvalds/linux/commit/8a5e5e02fc83aaf67053ab53b359af08c6c49aaf
Modified: 2024-11-21
CVE-2016-2053
The asn1_ber_decoder function in lib/asn1_decoder.c in the Linux kernel before 4.3 allows attackers to cause a denial of service (panic) via an ASN.1 BER file that lacks a public key, leading to mishandling by the public_key_verify_signature function in crypto/asymmetric_keys/public_key.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- [oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.
- [oss-security] 20160125 Re: Linux kernel : Denial of service with specially crafted key file.
- 1036763
- 1036763
- https://bugzilla.redhat.com/show_bug.cgi?id=1300237
- https://bugzilla.redhat.com/show_bug.cgi?id=1300237
- https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
- https://github.com/torvalds/linux/commit/0d62e9dd6da45bbf0f33a8617afc5fe774c8f45f
Modified: 2024-11-21
CVE-2016-2069
Race condition in arch/x86/mm/tlb.c in the Linux kernel before 4.4.1 allows local users to gain privileges by triggering access to a paging structure by a different CPU.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=71b3c126e61177eb693423f2e18a1914205b165e
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2017:0817
- RHSA-2017:0817
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160124 CVE Request: x86 Linux TLB flush bug
- [oss-security] 20160124 CVE Request: x86 Linux TLB flush bug
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 81809
- 81809
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2989-1
- USN-2989-1
- USN-2998-1
- USN-2998-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1301893
- https://bugzilla.redhat.com/show_bug.cgi?id=1301893
- https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e
- https://github.com/torvalds/linux/commit/71b3c126e61177eb693423f2e18a1914205b165e
Modified: 2024-11-21
CVE-2016-2085
The evm_verify_hmac function in security/integrity/evm/evm_main.c in the Linux kernel before 4.5 does not properly copy data, which makes it easier for local users to forge MAC values via a timing side-channel attack.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=613317bd212c585c20796c10afe5daaa95d4b0a1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=613317bd212c585c20796c10afe5daaa95d4b0a1
- USN-2946-1
- USN-2946-1
- USN-2946-2
- USN-2946-2
- USN-2947-1
- USN-2947-1
- USN-2947-2
- USN-2947-2
- USN-2947-3
- USN-2947-3
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2949-1
- USN-2949-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1324867
- https://bugzilla.redhat.com/show_bug.cgi?id=1324867
- https://github.com/torvalds/linux/commit/613317bd212c585c20796c10afe5daaa95d4b0a1
- https://github.com/torvalds/linux/commit/613317bd212c585c20796c10afe5daaa95d4b0a1
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2085.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2085.html
- https://security-tracker.debian.org/tracker/CVE-2016-2085
- https://security-tracker.debian.org/tracker/CVE-2016-2085
Modified: 2024-11-21
CVE-2016-2384
Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=07d86ca93db7e5cdf4743564d98292042ec21af7
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=07d86ca93db7e5cdf4743564d98292042ec21af7
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1031
- SUSE-SU-2016:1031
- SUSE-SU-2016:1032
- SUSE-SU-2016:1032
- SUSE-SU-2016:1033
- SUSE-SU-2016:1033
- SUSE-SU-2016:1034
- SUSE-SU-2016:1034
- SUSE-SU-2016:1035
- SUSE-SU-2016:1035
- SUSE-SU-2016:1037
- SUSE-SU-2016:1037
- SUSE-SU-2016:1038
- SUSE-SU-2016:1038
- SUSE-SU-2016:1039
- SUSE-SU-2016:1039
- SUSE-SU-2016:1040
- SUSE-SU-2016:1040
- SUSE-SU-2016:1041
- SUSE-SU-2016:1041
- SUSE-SU-2016:1045
- SUSE-SU-2016:1045
- SUSE-SU-2016:1046
- SUSE-SU-2016:1046
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2017:0817
- RHSA-2017:0817
- DSA-3503
- DSA-3503
- [oss-security] 20160214 CVE Request: Linux: ALSA: usb-audio: double-free triggered by invalid USB descriptor
- [oss-security] 20160214 CVE Request: Linux: ALSA: usb-audio: double-free triggered by invalid USB descriptor
- 83256
- 83256
- 1035072
- 1035072
- USN-2928-1
- USN-2928-1
- USN-2928-2
- USN-2928-2
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1308444
- https://bugzilla.redhat.com/show_bug.cgi?id=1308444
- https://github.com/torvalds/linux/commit/07d86ca93db7e5cdf4743564d98292042ec21af7
- https://github.com/torvalds/linux/commit/07d86ca93db7e5cdf4743564d98292042ec21af7
- https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
- https://github.com/xairy/kernel-exploits/tree/master/CVE-2016-2384
Modified: 2024-11-21
CVE-2016-2543
The snd_seq_ioctl_remove_events function in sound/core/seq/seq_clientmgr.c in the Linux kernel before 4.4.1 does not verify FIFO assignment before proceeding with FIFO clearing, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=030e2c78d3a91dd0d27fef37e91950dde333eba1
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83377
- 83377
- 1035304
- 1035304
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311554
- https://bugzilla.redhat.com/show_bug.cgi?id=1311554
- https://github.com/torvalds/linux/commit/030e2c78d3a91dd0d27fef37e91950dde333eba1
- https://github.com/torvalds/linux/commit/030e2c78d3a91dd0d27fef37e91950dde333eba1
Modified: 2024-11-21
CVE-2016-2544
Race condition in the queue_delete function in sound/core/seq/seq_queue.c in the Linux kernel before 4.4.1 allows local users to cause a denial of service (use-after-free and system crash) by making an ioctl call at a certain time.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3567eb6af614dac436c4b16a8d426f9faed639b3
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83380
- 83380
- 1035305
- 1035305
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311558
- https://bugzilla.redhat.com/show_bug.cgi?id=1311558
- https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3
- https://github.com/torvalds/linux/commit/3567eb6af614dac436c4b16a8d426f9faed639b3
Modified: 2024-11-21
CVE-2016-2545
The snd_timer_interrupt function in sound/core/timer.c in the Linux kernel before 4.4.1 does not properly maintain a certain linked list, which allows local users to cause a denial of service (race condition and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8413b01045c74340aa13ad5bdf905de32be736
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee8413b01045c74340aa13ad5bdf905de32be736
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83381
- 83381
- 1035296
- 1035296
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311560
- https://bugzilla.redhat.com/show_bug.cgi?id=1311560
- https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32be736
- https://github.com/torvalds/linux/commit/ee8413b01045c74340aa13ad5bdf905de32be736
Modified: 2024-11-21
CVE-2016-2546
sound/core/timer.c in the Linux kernel before 4.4.1 uses an incorrect type of mutex, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af368027a49a751d6ff4ee9e3f9961f35bb4fede
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=af368027a49a751d6ff4ee9e3f9961f35bb4fede
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83384
- 83384
- 1035301
- 1035301
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311564
- https://bugzilla.redhat.com/show_bug.cgi?id=1311564
- https://github.com/torvalds/linux/commit/af368027a49a751d6ff4ee9e3f9961f35bb4fede
- https://github.com/torvalds/linux/commit/af368027a49a751d6ff4ee9e3f9961f35bb4fede
Modified: 2024-11-21
CVE-2016-2547
sound/core/timer.c in the Linux kernel before 4.4.1 employs a locking approach that does not consider slave timer instances, which allows local users to cause a denial of service (race condition, use-after-free, and system crash) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83378
- 83378
- 1035298
- 1035298
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311566
- https://bugzilla.redhat.com/show_bug.cgi?id=1311566
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
Modified: 2024-11-21
CVE-2016-2548
sound/core/timer.c in the Linux kernel before 4.4.1 retains certain linked lists after a close or stop action, which allows local users to cause a denial of service (system crash) via a crafted ioctl call, related to the (1) snd_timer_close and (2) _snd_timer_stop functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b5a663aa426f4884c71cd8580adae73f33570f0d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83383
- 83383
- 1035306
- 1035306
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311568
- https://bugzilla.redhat.com/show_bug.cgi?id=1311568
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
- https://github.com/torvalds/linux/commit/b5a663aa426f4884c71cd8580adae73f33570f0d
Modified: 2024-11-21
CVE-2016-2549
sound/core/hrtimer.c in the Linux kernel before 4.4.1 does not prevent recursive callback access, which allows local users to cause a denial of service (deadlock) via a crafted ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3503
- DSA-3503
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- [oss-security] 20160119 Security bugs in Linux kernel sound subsystem
- 83382
- 83382
- USN-2929-1
- USN-2929-1
- USN-2929-2
- USN-2929-2
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1311570
- https://bugzilla.redhat.com/show_bug.cgi?id=1311570
- https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
- https://github.com/torvalds/linux/commit/2ba1fe7a06d3624f9a7586d672b55f08f7c670f3
Modified: 2024-11-21
CVE-2016-2550
The Linux kernel before 4.5 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by leveraging incorrect tracking of descriptor ownership and sending each descriptor over a UNIX socket before closing it. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-4312.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=415e3d3e90ce9e18727e8843ae343eda5a58fad6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=415e3d3e90ce9e18727e8843ae343eda5a58fad6
- DSA-3503
- DSA-3503
- [oss-security] 20160223 CVE Request: Linux: unix: correctly track in-flight fds in sending process user_struct sockets
- [oss-security] 20160223 CVE Request: Linux: unix: correctly track in-flight fds in sending process user_struct sockets
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- USN-2946-1
- USN-2946-1
- USN-2946-2
- USN-2946-2
- USN-2947-1
- USN-2947-1
- USN-2947-2
- USN-2947-2
- USN-2947-3
- USN-2947-3
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2949-1
- USN-2949-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1311517
- https://bugzilla.redhat.com/show_bug.cgi?id=1311517
- https://github.com/torvalds/linux/commit/415e3d3e90ce9e18727e8843ae343eda5a58fad6
- https://github.com/torvalds/linux/commit/415e3d3e90ce9e18727e8843ae343eda5a58fad6
Modified: 2024-11-21
CVE-2016-2847
fs/pipe.c in the Linux kernel before 4.5 does not limit the amount of unread data in pipes, which allows local users to cause a denial of service (memory consumption) by creating many pipes with non-default sizes.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=759c01142a5d0f364a462346168a56de28a80f52
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=759c01142a5d0f364a462346168a56de28a80f52
- openSUSE-SU-2016:1382
- openSUSE-SU-2016:1382
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2017:0217
- RHSA-2017:0217
- DSA-3503
- DSA-3503
- [oss-security] 20160301 CVE request -- linux kernel: pipe: limit the per-user amount of pages allocated in pipes
- [oss-security] 20160301 CVE request -- linux kernel: pipe: limit the per-user amount of pages allocated in pipes
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 83870
- 83870
- USN-2946-1
- USN-2946-1
- USN-2946-2
- USN-2946-2
- USN-2947-1
- USN-2947-1
- USN-2947-2
- USN-2947-2
- USN-2947-3
- USN-2947-3
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2949-1
- USN-2949-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1313428
- https://bugzilla.redhat.com/show_bug.cgi?id=1313428
- https://github.com/torvalds/linux/commit/759c01142a5d0f364a462346168a56de28a80f52
- https://github.com/torvalds/linux/commit/759c01142a5d0f364a462346168a56de28a80f52
Modified: 2024-11-21
CVE-2016-3070
The trace_writeback_dirty_page implementation in include/trace/events/writeback.h in the Linux kernel before 4.4 improperly interacts with mm/migrate.c, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by triggering a certain page move.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=42cb14b110a5698ccf26ce59c4441722605a3743
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3607
- DSA-3607
- 90518
- 90518
- USN-3034-1
- USN-3034-1
- USN-3034-2
- USN-3034-2
- USN-3035-1
- USN-3035-1
- USN-3035-2
- USN-3035-2
- USN-3035-3
- USN-3035-3
- USN-3036-1
- USN-3036-1
- USN-3037-1
- USN-3037-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1308846
- https://bugzilla.redhat.com/show_bug.cgi?id=1308846
- https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743
- https://github.com/torvalds/linux/commit/42cb14b110a5698ccf26ce59c4441722605a3743
- https://security-tracker.debian.org/tracker/CVE-2016-3070
- https://security-tracker.debian.org/tracker/CVE-2016-3070
Modified: 2024-11-21
CVE-2016-3841
The IPv6 stack in the Linux kernel before 4.3.3 mishandles options data, which allows local users to gain privileges or cause a denial of service (use-after-free and system crash) via a crafted sendmsg system call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=45f6fad84cc305103b28d73482b344d7f5b76f39
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- RHSA-2016:2695
- RHSA-2016:2695
- http://source.android.com/security/bulletin/2016-08-01.html
- http://source.android.com/security/bulletin/2016-08-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3
- 92227
- 92227
- https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39
- https://github.com/torvalds/linux/commit/45f6fad84cc305103b28d73482b344d7f5b76f39
Modified: 2024-11-21
CVE-2016-3955
The usbip_recv_xbuff function in drivers/usb/usbip/usbip_common.c in the Linux kernel before 4.5.3 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted length value in a USB/IP packet.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- [oss-security] 20160419 CVE Request: Linux kernel: remote buffer overflow in usbip
- [oss-security] 20160419 CVE Request: Linux kernel: remote buffer overflow in usbip
- 86534
- 86534
- USN-2989-1
- USN-2989-1
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- USN-2998-1
- USN-2998-1
- USN-3000-1
- USN-3000-1
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1328478
- https://bugzilla.redhat.com/show_bug.cgi?id=1328478
- https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb
- https://github.com/torvalds/linux/commit/b348d7dddb6c4fbfc810b7a0626e8ec9e29f7cbb
Modified: 2024-11-21
CVE-2016-4565
The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:1489
- RHSA-2016:1489
- RHSA-2016:1581
- RHSA-2016:1581
- RHSA-2016:1617
- RHSA-2016:1617
- RHSA-2016:1640
- RHSA-2016:1640
- RHSA-2016:1657
- RHSA-2016:1657
- RHSA-2016:1814
- RHSA-2016:1814
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- [oss-security] 20160507 CVE Request: Linux: IB/security: Restrict use of the write() interface'
- [oss-security] 20160507 CVE Request: Linux: IB/security: Restrict use of the write() interface'
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90301
- 90301
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- USN-3005-1
- USN-3005-1
- USN-3006-1
- USN-3006-1
- USN-3007-1
- USN-3007-1
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- RHSA-2016:1277
- RHSA-2016:1277
- RHSA-2016:1301
- RHSA-2016:1301
- RHSA-2016:1341
- RHSA-2016:1341
- RHSA-2016:1406
- RHSA-2016:1406
- https://bugzilla.redhat.com/show_bug.cgi?id=1310570
- https://bugzilla.redhat.com/show_bug.cgi?id=1310570
- https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
Modified: 2024-11-21
CVE-2016-4805
Use-after-free vulnerability in drivers/net/ppp/ppp_generic.c in the Linux kernel before 4.5.2 allows local users to cause a denial of service (memory corruption and system crash, or spinlock) or possibly have unspecified other impact by removing a network namespace, related to the ppp_register_net_channel and ppp_unregister_channel functions.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=1f461dcdd296eecedaffffc6bae2bfa90bd7eb89
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- [oss-security] 20160515 Re: CVE Requests: Linux: use-after-free issue for ppp channel
- [oss-security] 20160515 Re: CVE Requests: Linux: use-after-free issue for ppp channel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 90605
- 90605
- 1036763
- 1036763
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1335803
- https://bugzilla.redhat.com/show_bug.cgi?id=1335803
- https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89
- https://github.com/torvalds/linux/commit/1f461dcdd296eecedaffffc6bae2bfa90bd7eb89
Modified: 2024-11-21
CVE-2016-7117
Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d
- RHSA-2016:2962
- RHSA-2016:2962
- RHSA-2017:0031
- RHSA-2017:0031
- RHSA-2017:0036
- RHSA-2017:0036
- RHSA-2017:0065
- RHSA-2017:0065
- RHSA-2017:0086
- RHSA-2017:0086
- RHSA-2017:0091
- RHSA-2017:0091
- RHSA-2017:0113
- RHSA-2017:0113
- RHSA-2017:0196
- RHSA-2017:0196
- RHSA-2017:0215
- RHSA-2017:0215
- RHSA-2017:0216
- RHSA-2017:0216
- RHSA-2017:0217
- RHSA-2017:0217
- RHSA-2017:0270
- RHSA-2017:0270
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- 93304
- 93304
- https://bugzilla.novell.com/show_bug.cgi?id=1003077
- https://bugzilla.novell.com/show_bug.cgi?id=1003077
- https://bugzilla.redhat.com/show_bug.cgi?id=1382268
- https://bugzilla.redhat.com/show_bug.cgi?id=1382268
- https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d
- https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7117.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7117.html
- https://security-tracker.debian.org/tracker/CVE-2016-7117
- https://security-tracker.debian.org/tracker/CVE-2016-7117
Modified: 2024-11-21
CVE-2016-7912
Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_fs.c in the Linux kernel before 4.5.3 allows local users to gain privileges by accessing an I/O data structure after a certain callback call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38740a5b87d53ceb89eb2c970150f6e94e00373a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38740a5b87d53ceb89eb2c970150f6e94e00373a
- http://source.android.com/security/bulletin/2016-11-01.html
- http://source.android.com/security/bulletin/2016-11-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- 94197
- 94197
- https://github.com/torvalds/linux/commit/38740a5b87d53ceb89eb2c970150f6e94e00373a
- https://github.com/torvalds/linux/commit/38740a5b87d53ceb89eb2c970150f6e94e00373a
Modified: 2024-11-21
CVE-2016-8646
The hash_accept function in crypto/algif_hash.c in the Linux kernel before 4.3.6 allows local users to cause a denial of service (OOPS) by attempting to trigger use of in-kernel hash algorithms for a socket that has received zero bytes of data.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4afa5f9617927453ac04b24b584f6c718dfb4f45
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4afa5f9617927453ac04b24b584f6c718dfb4f45
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.6
- [oss-security] 20161115 CVE-2016-8646: linux kernel - oops in shash_async_export()
- [oss-security] 20161115 CVE-2016-8646: linux kernel - oops in shash_async_export()
- 94309
- 94309
- RHSA-2017:1297
- RHSA-2017:1297
- RHSA-2017:1298
- RHSA-2017:1298
- RHSA-2017:1308
- RHSA-2017:1308
- https://bugzilla.redhat.com/show_bug.cgi?id=1388821
- https://bugzilla.redhat.com/show_bug.cgi?id=1388821
- https://github.com/torvalds/linux/commit/4afa5f9617927453ac04b24b584f6c718dfb4f45
- https://github.com/torvalds/linux/commit/4afa5f9617927453ac04b24b584f6c718dfb4f45
Modified: 2024-11-21
CVE-2017-15116
The rngapi_reset function in crypto/rng.c in the Linux kernel before 4.2 allows attackers to cause a denial of service (NULL pointer dereference).
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- https://bugzilla.redhat.com/show_bug.cgi?id=1485815
- https://bugzilla.redhat.com/show_bug.cgi?id=1485815
- https://bugzilla.redhat.com/show_bug.cgi?id=1514609
- https://bugzilla.redhat.com/show_bug.cgi?id=1514609
- https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
- https://github.com/torvalds/linux/commit/94f1bb15bed84ad6c893916b7e7b9db6f1d7eec6
Modified: 2024-11-21
CVE-2018-13099
An issue was discovered in fs/f2fs/inline.c in the Linux kernel through 4.4. A denial of service (out-of-bounds memory access and BUG) can occur for a modified f2fs filesystem image in which an inline inode contains an invalid reserved blkaddr.
- openSUSE-SU-2018:3202
- openSUSE-SU-2018:3202
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- http://packetstormsecurity.com/files/151420/Slackware-Security-Advisory-Slackware-14.2-kernel-Updates.html
- 104680
- 104680
- https://bugzilla.kernel.org/show_bug.cgi?id=200179
- https://bugzilla.kernel.org/show_bug.cgi?id=200179
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=3bfe2049c222b23342ff2a216cd5a869e8a14897
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4dbe38dc386910c668c75ae616b99b823b59f3eb
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- 20181001 [SECURITY] [DSA 4308-1] linux security update
- 20181001 [SECURITY] [DSA 4308-1] linux security update
- 20190130 [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)
- 20190130 [slackware-security] Slackware 14.2 kernel (SSA:2019-030-01)
- https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/
- https://sourceforge.net/p/linux-f2fs/mailman/message/36356878/
- USN-3932-1
- USN-3932-1
- USN-3932-2
- USN-3932-2
- USN-4094-1
- USN-4094-1
- USN-4118-1
- USN-4118-1
- DSA-4308
- DSA-4308