ALT-PU-2017-1219-1
Package kernel-image-std-def updated to version 4.4.52-alt0.M80P.2 for branch p8 in task 178894.
Closed vulnerabilities
BDU:2017-01556
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить привилегии суперпользователя
BDU:2018-00379
Уязвимость функции ip_cmsg_recv_checksum (net/ipv4/ip_sockglue.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-6074
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
- RHSA-2017:0293
- RHSA-2017:0293
- RHSA-2017:0294
- RHSA-2017:0294
- RHSA-2017:0295
- RHSA-2017:0295
- RHSA-2017:0316
- RHSA-2017:0316
- RHSA-2017:0323
- RHSA-2017:0323
- RHSA-2017:0324
- RHSA-2017:0324
- RHSA-2017:0345
- RHSA-2017:0345
- RHSA-2017:0346
- RHSA-2017:0346
- RHSA-2017:0347
- RHSA-2017:0347
- RHSA-2017:0365
- RHSA-2017:0365
- RHSA-2017:0366
- RHSA-2017:0366
- RHSA-2017:0403
- RHSA-2017:0403
- RHSA-2017:0501
- RHSA-2017:0501
- DSA-3791
- DSA-3791
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 96310
- 96310
- 1037876
- 1037876
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:1209
- RHSA-2017:1209
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41457
- 41457
- 41458
- 41458
- https://www.tenable.com/security/tns-2017-07
- https://www.tenable.com/security/tns-2017-07
Modified: 2024-11-21
CVE-2017-6346
Race condition in net/packet/af_packet.c in the Linux kernel before 4.9.13 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a multithreaded application that makes PACKET_FANOUT setsockopt system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d199fab63c11998a602205f7ee7ff7c05c97164b
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d199fab63c11998a602205f7ee7ff7c05c97164b
- DSA-3804
- DSA-3804
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.13
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.13
- [oss-security] 20170228 Linux: packet: fix races in fanout_add() (CVE-2017-6346)
- [oss-security] 20170228 Linux: packet: fix races in fanout_add() (CVE-2017-6346)
- 96508
- 96508
- https://github.com/torvalds/linux/commit/d199fab63c11998a602205f7ee7ff7c05c97164b
- https://github.com/torvalds/linux/commit/d199fab63c11998a602205f7ee7ff7c05c97164b
- https://source.android.com/security/bulletin/2017-09-01
- https://source.android.com/security/bulletin/2017-09-01
Modified: 2024-11-21
CVE-2017-6347
The ip_cmsg_recv_checksum function in net/ipv4/ip_sockglue.c in the Linux kernel before 4.10.1 has incorrect expectations about skb data layout, which allows local users to cause a denial of service (buffer over-read) or possibly have unspecified other impact via crafted system calls, as demonstrated by use of the MSG_MORE flag in conjunction with loopback UDP transmission.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.1
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.1
- [oss-security] 20170228 Linux: ip: fix IP_CHECKSUM handling (CVE-2017-6347)
- [oss-security] 20170228 Linux: ip: fix IP_CHECKSUM handling (CVE-2017-6347)
- 96487
- 96487
- https://bugzilla.redhat.com/show_bug.cgi?id=1427984
- https://bugzilla.redhat.com/show_bug.cgi?id=1427984
- https://github.com/torvalds/linux/commit/ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32
- https://github.com/torvalds/linux/commit/ca4ef4574f1ee5252e2cd365f8f5d5bafd048f32