ALT-PU-2017-1268-1
Package kernel-image-el-smp updated to version 2.6.32-alt46.M60C.1 for branch c6 in task 178119.
Closed vulnerabilities
BDU:2015-02948
Уязвимости операционной системы Debian GNU/Linux, позволяющие удаленному злоумышленнику нарушить доступность защищаемой информации
BDU:2015-12106
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2015-12123
Уязвимость гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2017-01556
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить привилегии суперпользователя
BDU:2021-01293
Уязвимость ядра операционных систем Linux, связанная с ошибками разыменования указателей, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2010-5313
Race condition in arch/x86/kvm/x86.c in the Linux kernel before 2.6.38 allows L2 guest OS users to cause a denial of service (L1 guest OS crash) via a crafted instruction that triggers an L2 emulation failure report, a similar issue to CVE-2014-7842.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc3a9157d3148ab91039c75423da8ef97be3e105
- SUSE-SU-2015:0652
- http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38
- RHSA-2016:0855
- [oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71363
- https://bugzilla.redhat.com/show_bug.cgi?id=1163762
- https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc3a9157d3148ab91039c75423da8ef97be3e105
- https://github.com/torvalds/linux/commit/fc3a9157d3148ab91039c75423da8ef97be3e105
- https://bugzilla.redhat.com/show_bug.cgi?id=1163762
- 71363
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- [oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
- RHSA-2016:0855
- http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.38
- SUSE-SU-2015:0652
Modified: 2024-11-21
CVE-2011-2189
net/core/net_namespace.c in the Linux kernel 2.6.32 and earlier does not properly handle a high rate of creation and cleanup of network namespaces, which makes it easier for remote attackers to cause a denial of service (memory consumption) via requests to a daemon that requires a separate namespace per connection, as demonstrated by vsftpd.
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629373
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b035b39970740722598f7a9d548835f9bdd730f
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f875bae065334907796da12523f9df85c89f5712
- http://ie.archive.ubuntu.com/linux/kernel/v2.6/ChangeLog-2.6.33
- [git-commits-head] 20091208 net: Automatically allocate per namespace data.
- http://neil.brown.name/git?p=linux-2.6%3Ba=patch%3Bh=2b035b39970740722598f7a9d548835f9bdd730f
- http://patchwork.ozlabs.org/patch/88217/
- DSA-2305
- [oss-security] 20110606 Re: CVE Request -- vsftpd -- Do not create network namespace per connection
- [oss-security] 20110606 Re: CVE Request -- vsftpd -- Do not create network namespace per connection
- USN-1288-1
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/720095
- https://bugzilla.redhat.com/show_bug.cgi?id=711134
- https://bugzilla.redhat.com/show_bug.cgi?id=711245
- http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=629373
- https://bugzilla.redhat.com/show_bug.cgi?id=711245
- https://bugzilla.redhat.com/show_bug.cgi?id=711134
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/720095
- USN-1288-1
- [oss-security] 20110606 Re: CVE Request -- vsftpd -- Do not create network namespace per connection
- [oss-security] 20110606 Re: CVE Request -- vsftpd -- Do not create network namespace per connection
- DSA-2305
- http://patchwork.ozlabs.org/patch/88217/
- http://neil.brown.name/git?p=linux-2.6%3Ba=patch%3Bh=2b035b39970740722598f7a9d548835f9bdd730f
- [git-commits-head] 20091208 net: Automatically allocate per namespace data.
- http://ie.archive.ubuntu.com/linux/kernel/v2.6/ChangeLog-2.6.33
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f875bae065334907796da12523f9df85c89f5712
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2b035b39970740722598f7a9d548835f9bdd730f
Modified: 2024-11-21
CVE-2014-7842
Race condition in arch/x86/kvm/x86.c in the Linux kernel before 3.17.4 allows guest OS users to cause a denial of service (guest OS crash) via a crafted application that performs an MMIO transaction or a PIO transaction to trigger a guest userspace emulation error report, a similar issue to CVE-2010-5313.
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2b9e6c1a35afcc0973acb72e591c714e78885ff
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2b9e6c1a35afcc0973acb72e591c714e78885ff
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- SUSE-SU-2015:0652
- SUSE-SU-2015:0652
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- RHSA-2016:0855
- RHSA-2016:0855
- 62305
- 62305
- 62326
- 62326
- 62336
- 62336
- [oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
- [oss-security] 20141113 CVE-2014-7842 Linux kernel: kvm: reporting emulation failures to userspace
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 71078
- 71078
- https://bugzilla.redhat.com/show_bug.cgi?id=1163762
- https://bugzilla.redhat.com/show_bug.cgi?id=1163762
- https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff
- https://github.com/torvalds/linux/commit/a2b9e6c1a35afcc0973acb72e591c714e78885ff
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
- https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.4
Modified: 2024-11-21
CVE-2014-8134
The paravirt_ops_setup function in arch/x86/kernel/kvm.c in the Linux kernel through 3.18 uses an improper paravirt_enabled setting for KVM guest kernels, which makes it easier for guest OS users to bypass the ASLR protection mechanism via a crafted application that reads a 16-bit value.
- SUSE-SU-2015:0481
- SUSE-SU-2015:0481
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0566
- openSUSE-SU-2015:0714
- openSUSE-SU-2015:0714
- SUSE-SU-2015:0736
- SUSE-SU-2015:0736
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
- http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-8134.html
- RHSA-2016:0855
- RHSA-2016:0855
- 62336
- 62336
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 71650
- 71650
- [kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
- [kvm] 20141205 [PATCH] x86, kvm: Clear paravirt_enabled on KVM guests for espfix32's benefit
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1400314
- https://bugzilla.novell.com/show_bug.cgi?id=909078
- https://bugzilla.novell.com/show_bug.cgi?id=909078
- https://bugzilla.redhat.com/show_bug.cgi?id=1172765
- https://bugzilla.redhat.com/show_bug.cgi?id=1172765
- https://support.f5.com/csp/article/K17120
- https://support.f5.com/csp/article/K17120
- https://support.f5.com/csp/article/K17120?utm_source=f5support&%3Butm_medium=RSS
- https://support.f5.com/csp/article/K17120?utm_source=f5support&%3Butm_medium=RSS
Modified: 2024-11-21
CVE-2015-2925
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- [containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0068
- RHSA-2016:0068
- DSA-3364
- DSA-3364
- DSA-3372
- DSA-3372
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- [oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 73926
- 73926
- USN-2792-1
- USN-2792-1
- USN-2794-1
- USN-2794-1
- USN-2795-1
- USN-2795-1
- USN-2798-1
- USN-2798-1
- USN-2799-1
- USN-2799-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209367
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://bugzilla.redhat.com/show_bug.cgi?id=1209373
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
- https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65
Modified: 2024-11-21
CVE-2015-5156
The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- FEDORA-2015-0253d1f070
- FEDORA-2015-0253d1f070
- FEDORA-2015-c15f00eb95
- FEDORA-2015-c15f00eb95
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- RHSA-2015:1978
- RHSA-2015:1978
- RHSA-2016:0855
- RHSA-2016:0855
- DSA-3364
- DSA-3364
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76230
- 76230
- 1034045
- 1034045
- USN-2773-1
- USN-2773-1
- USN-2774-1
- USN-2774-1
- USN-2777-1
- USN-2777-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1243852
- https://bugzilla.redhat.com/show_bug.cgi?id=1243852
- https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
- https://github.com/torvalds/linux/commit/48900cb6af4282fa0fb6ff4d72a81aa3dadb5c39
Modified: 2024-11-21
CVE-2015-5157
arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution, which might allow local users to gain privileges by triggering an NMI.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9b6e6a8334d56354853f9c255d1395c2ba570e0a
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- RHSA-2016:0185
- RHSA-2016:0185
- RHSA-2016:0212
- RHSA-2016:0212
- RHSA-2016:0224
- RHSA-2016:0224
- RHSA-2016:0715
- RHSA-2016:0715
- DSA-3313
- DSA-3313
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
- [oss-security] 20150722 Linux x86_64 NMI security issues
- [oss-security] 20150722 Linux x86_64 NMI security issues
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- 76005
- 76005
- USN-2687-1
- USN-2687-1
- USN-2688-1
- USN-2688-1
- USN-2689-1
- USN-2689-1
- USN-2690-1
- USN-2690-1
- USN-2691-1
- USN-2691-1
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
- https://github.com/torvalds/linux/commit/9b6e6a8334d56354853f9c255d1395c2ba570e0a
Modified: 2024-11-21
CVE-2015-5307
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- DSA-3396
- DSA-3396
- DSA-3414
- DSA-3414
- DSA-3454
- DSA-3454
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- [oss-security] 20151110 Re: CVE-2015-5307 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #AC exception
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77528
- 77528
- 1034105
- 1034105
- USN-2800-1
- USN-2800-1
- USN-2801-1
- USN-2801-1
- USN-2802-1
- USN-2802-1
- USN-2803-1
- USN-2803-1
- USN-2804-1
- USN-2804-1
- USN-2805-1
- USN-2805-1
- USN-2806-1
- USN-2806-1
- USN-2807-1
- USN-2807-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://bugzilla.redhat.com/show_bug.cgi?id=1277172
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
Modified: 2024-11-21
CVE-2015-5364
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 do not properly consider yielding a processor, which allows remote attackers to cause a denial of service (system hang) via incorrect checksums within a UDP packet flood.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1490
- SUSE-SU-2015:1490
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- RHSA-2015:1623
- RHSA-2015:1623
- RHSA-2015:1778
- RHSA-2015:1778
- RHSA-2015:1787
- RHSA-2015:1787
- RHSA-2016:0045
- RHSA-2016:0045
- RHSA-2016:1096
- RHSA-2016:1096
- RHSA-2016:1100
- RHSA-2016:1100
- DSA-3313
- DSA-3313
- DSA-3329
- DSA-3329
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75510
- 75510
- 1032794
- 1032794
- USN-2680-1
- USN-2680-1
- USN-2681-1
- USN-2681-1
- USN-2682-1
- USN-2682-1
- USN-2683-1
- USN-2683-1
- USN-2684-1
- USN-2684-1
- USN-2713-1
- USN-2713-1
- USN-2714-1
- USN-2714-1
- RHSA-2016:1225
- RHSA-2016:1225
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
- https://twitter.com/grsecurity/status/605854034260426753
- https://twitter.com/grsecurity/status/605854034260426753
Modified: 2024-11-21
CVE-2015-5366
The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb39db59d14990e401e235faf66a6b9b31240b0
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
- SUSE-SU-2015:1224
- SUSE-SU-2015:1224
- SUSE-SU-2015:1324
- SUSE-SU-2015:1324
- openSUSE-SU-2015:1382
- openSUSE-SU-2015:1382
- SUSE-SU-2015:1478
- SUSE-SU-2015:1478
- SUSE-SU-2015:1487
- SUSE-SU-2015:1487
- SUSE-SU-2015:1488
- SUSE-SU-2015:1488
- SUSE-SU-2015:1489
- SUSE-SU-2015:1489
- SUSE-SU-2015:1490
- SUSE-SU-2015:1490
- SUSE-SU-2015:1491
- SUSE-SU-2015:1491
- SUSE-SU-2015:1592
- SUSE-SU-2015:1592
- SUSE-SU-2015:1611
- SUSE-SU-2015:1611
- RHSA-2015:1623
- RHSA-2015:1623
- RHSA-2015:1778
- RHSA-2015:1778
- RHSA-2015:1787
- RHSA-2015:1787
- RHSA-2016:0045
- RHSA-2016:0045
- RHSA-2016:1096
- RHSA-2016:1096
- RHSA-2016:1100
- RHSA-2016:1100
- DSA-3313
- DSA-3313
- DSA-3329
- DSA-3329
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- [oss-security] 20150630 CVE Request: UDP checksum DoS
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 75510
- 75510
- 1032794
- 1032794
- USN-2680-1
- USN-2680-1
- USN-2681-1
- USN-2681-1
- USN-2682-1
- USN-2682-1
- USN-2683-1
- USN-2683-1
- USN-2684-1
- USN-2684-1
- USN-2713-1
- USN-2713-1
- USN-2714-1
- USN-2714-1
- RHSA-2016:1225
- RHSA-2016:1225
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://bugzilla.redhat.com/show_bug.cgi?id=1239029
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
- https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b31240b0
Modified: 2024-11-21
CVE-2015-7550
The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a1b4f5047e4f54e194681125c74c0aa64d637d
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- DSA-3434
- DSA-3434
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
- 79903
- 79903
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- USN-2911-1
- USN-2911-1
- USN-2911-2
- USN-2911-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://bugzilla.redhat.com/show_bug.cgi?id=1291197
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d637d
- https://security-tracker.debian.org/tracker/CVE-2015-7550
- https://security-tracker.debian.org/tracker/CVE-2015-7550
Modified: 2024-11-21
CVE-2015-7613
Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf
- SUSE-SU-2015:1727
- SUSE-SU-2015:1727
- SUSE-SU-2015:2084
- SUSE-SU-2015:2084
- SUSE-SU-2015:2085
- SUSE-SU-2015:2085
- SUSE-SU-2015:2086
- SUSE-SU-2015:2086
- SUSE-SU-2015:2087
- SUSE-SU-2015:2087
- SUSE-SU-2015:2089
- SUSE-SU-2015:2089
- SUSE-SU-2015:2090
- SUSE-SU-2015:2090
- SUSE-SU-2015:2091
- SUSE-SU-2015:2091
- RHSA-2015:2636
- RHSA-2015:2636
- DSA-3372
- DSA-3372
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- [oss-security] 20151001 CVE Request: Unauthorized access to IPC objects with SysV shm
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 76977
- 76977
- 1034094
- 1034094
- 1034592
- 1034592
- USN-2761-1
- USN-2761-1
- USN-2762-1
- USN-2762-1
- USN-2763-1
- USN-2763-1
- USN-2764-1
- USN-2764-1
- USN-2765-1
- USN-2765-1
- USN-2792-1
- USN-2792-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://bugzilla.redhat.com/show_bug.cgi?id=1268270
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
- https://kc.mcafee.com/corporate/index?page=content&id=SB10146
Modified: 2024-11-21
CVE-2015-7872
The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2292
- SUSE-SU-2015:2292
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0335
- SUSE-SU-2016:0335
- SUSE-SU-2016:0337
- SUSE-SU-2016:0337
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- SUSE-SU-2016:0380
- SUSE-SU-2016:0380
- SUSE-SU-2016:0381
- SUSE-SU-2016:0381
- SUSE-SU-2016:0383
- SUSE-SU-2016:0383
- SUSE-SU-2016:0384
- SUSE-SU-2016:0384
- SUSE-SU-2016:0386
- SUSE-SU-2016:0386
- SUSE-SU-2016:0387
- SUSE-SU-2016:0387
- SUSE-SU-2016:0434
- SUSE-SU-2016:0434
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- HPSBGN03565
- HPSBGN03565
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2016:0185
- RHSA-2016:0185
- RHSA-2016:0212
- RHSA-2016:0212
- RHSA-2016:0224
- RHSA-2016:0224
- DSA-3396
- DSA-3396
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- [oss-security] 20151020 Re: CVE request: crash when attempt to garbage collect an uninstantiated keyring - Linux kernel
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- 77544
- 77544
- 1034472
- 1034472
- USN-2823-1
- USN-2823-1
- USN-2824-1
- USN-2824-1
- USN-2826-1
- USN-2826-1
- USN-2829-1
- USN-2829-1
- USN-2829-2
- USN-2829-2
- USN-2840-1
- USN-2840-1
- USN-2840-2
- USN-2840-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2843-3
- USN-2843-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272172
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://bugzilla.redhat.com/show_bug.cgi?id=1272371
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d2e8c
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4fe61
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05068676
- https://source.android.com/security/bulletin/2016-12-01.html
- https://source.android.com/security/bulletin/2016-12-01.html
Modified: 2024-11-21
CVE-2015-8104
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-f150b2a8c8
- FEDORA-2015-668d213dc3
- FEDORA-2015-668d213dc3
- FEDORA-2015-394835a3f6
- FEDORA-2015-394835a3f6
- SUSE-SU-2015:2108
- SUSE-SU-2015:2108
- SUSE-SU-2015:2194
- SUSE-SU-2015:2194
- SUSE-SU-2015:2339
- SUSE-SU-2015:2339
- SUSE-SU-2015:2350
- SUSE-SU-2015:2350
- SUSE-SU-2016:0354
- SUSE-SU-2016:0354
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2232
- openSUSE-SU-2015:2250
- openSUSE-SU-2015:2250
- RHSA-2015:2636
- RHSA-2015:2636
- RHSA-2015:2645
- RHSA-2015:2645
- RHSA-2016:0046
- RHSA-2016:0046
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX202583
- http://support.citrix.com/article/CTX203879
- http://support.citrix.com/article/CTX203879
- DSA-3414
- DSA-3414
- DSA-3426
- DSA-3426
- DSA-3454
- DSA-3454
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20151110 CVE-2015-8104 kernel: kvm: guest to host DoS by triggering an infinite loop in microcode via #DB exception
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- [oss-security] 20231010 Xen Security Advisory 444 v3 (CVE-2023-34327,CVE-2023-34328) - x86/AMD: Debug Mask handling
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 77524
- 77524
- 91787
- 91787
- 1034105
- 1034105
- USN-2840-1
- USN-2840-1
- USN-2841-1
- USN-2841-1
- USN-2841-2
- USN-2841-2
- USN-2842-1
- USN-2842-1
- USN-2842-2
- USN-2842-2
- USN-2843-1
- USN-2843-1
- USN-2843-2
- USN-2843-2
- USN-2844-1
- USN-2844-1
- http://xenbits.xen.org/xsa/advisory-156.html
- http://xenbits.xen.org/xsa/advisory-156.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://bugzilla.redhat.com/show_bug.cgi?id=1278496
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
Modified: 2024-11-21
CVE-2015-8324
The ext4 implementation in the Linux kernel before 2.6.34 does not properly track the initialization of certain data structures, which allows physically proximate attackers to cause a denial of service (NULL pointer dereference and panic) via a crafted USB device, related to the ext4_fill_super function.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=744692dc059845b2a3022119871846e74d4f6e11
- http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34
- http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.34
- RHSA-2016:0855
- RHSA-2016:0855
- [oss-security] 20151123 CVE request -- linux kernel: Null pointer dereference when mounting ext4 filesystem
- [oss-security] 20151123 CVE request -- linux kernel: Null pointer dereference when mounting ext4 filesystem
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- https://bugzilla.redhat.com/show_bug.cgi?id=1267261
- https://bugzilla.redhat.com/show_bug.cgi?id=1267261
- https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11
- https://github.com/torvalds/linux/commit/744692dc059845b2a3022119871846e74d4f6e11
Modified: 2024-11-21
CVE-2015-8543
The networking implementation in the Linux kernel through 4.3.3, as used in Android and other products, does not validate protocol identifiers for certain protocol families, which allows local users to cause a denial of service (NULL function pointer dereference and system crash) or possibly gain privileges by leveraging CLONE_NEWUSER support to execute a crafted SOCK_RAW application.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0855
- RHSA-2016:0855
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3426
- DSA-3426
- DSA-3434
- DSA-3434
- [oss-security] 20151209 Re: CVE request - Android kernel - IPv6 connect cause a denial of service
- [oss-security] 20151209 Re: CVE request - Android kernel - IPv6 connect cause a denial of service
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 79698
- 79698
- 1034892
- 1034892
- USN-2886-1
- USN-2886-1
- USN-2888-1
- USN-2888-1
- USN-2890-1
- USN-2890-1
- USN-2890-2
- USN-2890-2
- USN-2890-3
- USN-2890-3
- https://bugzilla.redhat.com/show_bug.cgi?id=1290475
- https://bugzilla.redhat.com/show_bug.cgi?id=1290475
- https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9
- https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9
Modified: 2024-11-21
CVE-2015-8767
net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635682a14427d241bab7bbdeebb48a7d7b91638e
- FEDORA-2016-5d43766e33
- FEDORA-2016-5d43766e33
- SUSE-SU-2016:0911
- SUSE-SU-2016:0911
- openSUSE-SU-2016:1008
- openSUSE-SU-2016:1008
- SUSE-SU-2016:1102
- SUSE-SU-2016:1102
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:0715
- RHSA-2016:0715
- DSA-3448
- DSA-3448
- DSA-3503
- DSA-3503
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- [oss-security] 20160111 CVE Request: Linux kernel - SCTP denial of service during heartbeat timeout functions.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- 80268
- 80268
- USN-2930-1
- USN-2930-1
- USN-2930-2
- USN-2930-2
- USN-2930-3
- USN-2930-3
- USN-2931-1
- USN-2931-1
- USN-2932-1
- USN-2932-1
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- RHSA-2016:1277
- RHSA-2016:1277
- RHSA-2016:1301
- RHSA-2016:1301
- RHSA-2016:1341
- RHSA-2016:1341
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://bugzilla.redhat.com/show_bug.cgi?id=1297389
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
- https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91638e
Modified: 2024-11-21
CVE-2016-0774
The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3 on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an "I/O vector array overrun." NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-1805.
- SUSE-SU-2016:1031
- SUSE-SU-2016:1031
- SUSE-SU-2016:1032
- SUSE-SU-2016:1032
- SUSE-SU-2016:1033
- SUSE-SU-2016:1033
- SUSE-SU-2016:1034
- SUSE-SU-2016:1034
- SUSE-SU-2016:1035
- SUSE-SU-2016:1035
- SUSE-SU-2016:1037
- SUSE-SU-2016:1037
- SUSE-SU-2016:1038
- SUSE-SU-2016:1038
- SUSE-SU-2016:1039
- SUSE-SU-2016:1039
- SUSE-SU-2016:1040
- SUSE-SU-2016:1040
- SUSE-SU-2016:1041
- SUSE-SU-2016:1041
- SUSE-SU-2016:1045
- SUSE-SU-2016:1045
- SUSE-SU-2016:1046
- SUSE-SU-2016:1046
- RHSA-2016:0494
- RHSA-2016:0494
- RHSA-2016:0617
- RHSA-2016:0617
- http://source.android.com/security/bulletin/2016-05-01.html
- http://source.android.com/security/bulletin/2016-05-01.html
- DSA-3503
- DSA-3503
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- 84126
- 84126
- USN-2967-1
- USN-2967-1
- USN-2967-2
- USN-2967-2
- USN-2968-1
- USN-2968-1
- USN-2968-2
- USN-2968-2
- https://bugzilla.redhat.com/show_bug.cgi?id=1303961
- https://bugzilla.redhat.com/show_bug.cgi?id=1303961
- https://security-tracker.debian.org/tracker/CVE-2016-0774
- https://security-tracker.debian.org/tracker/CVE-2016-0774
Modified: 2024-11-21
CVE-2016-1583
The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2f36db71009304b3f0b95afacd8eba1f9f046b87
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2f36db71009304b3f0b95afacd8eba1f9f046b87
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5364c150aa645b3d7daa21b5c0b9feaa1c9cd6d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f5364c150aa645b3d7daa21b5c0b9feaa1c9cd6d
- SUSE-SU-2016:1596
- SUSE-SU-2016:1596
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1696
- SUSE-SU-2016:1696
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
- http://packetstormsecurity.com/files/137560/Linux-ecryptfs-Stack-Overflow.html
- RHSA-2016:2124
- RHSA-2016:2124
- RHSA-2016:2766
- RHSA-2016:2766
- DSA-3607
- DSA-3607
- [oss-security] 20160610 [vs-plain] Linux kernel stack overflow via ecryptfs and /proc/$pid/environ
- [oss-security] 20160610 [vs-plain] Linux kernel stack overflow via ecryptfs and /proc/$pid/environ
- [oss-security] 20160622 Re: [vs-plain] Linux kernel stack overflow via ecryptfs and /proc/$pid/environ
- [oss-security] 20160622 Re: [vs-plain] Linux kernel stack overflow via ecryptfs and /proc/$pid/environ
- 91157
- 91157
- 1036763
- 1036763
- USN-2996-1
- USN-2996-1
- USN-2997-1
- USN-2997-1
- USN-2998-1
- USN-2998-1
- USN-2999-1
- USN-2999-1
- USN-3000-1
- USN-3000-1
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- USN-3005-1
- USN-3005-1
- USN-3006-1
- USN-3006-1
- USN-3007-1
- USN-3007-1
- USN-3008-1
- USN-3008-1
- RHSA-2017:2760
- RHSA-2017:2760
- https://bugs.chromium.org/p/project-zero/issues/detail?id=836
- https://bugs.chromium.org/p/project-zero/issues/detail?id=836
- https://bugzilla.redhat.com/show_bug.cgi?id=1344721
- https://bugzilla.redhat.com/show_bug.cgi?id=1344721
- https://github.com/torvalds/linux/commit/2f36db71009304b3f0b95afacd8eba1f9f046b87
- https://github.com/torvalds/linux/commit/2f36db71009304b3f0b95afacd8eba1f9f046b87
- https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0a88b
- https://github.com/torvalds/linux/commit/f0fe970df3838c202ef6c07a4c2b36838ef0a88b
- https://github.com/torvalds/linux/commit/f5364c150aa645b3d7daa21b5c0b9feaa1c9cd6d
- https://github.com/torvalds/linux/commit/f5364c150aa645b3d7daa21b5c0b9feaa1c9cd6d
- 39992
- 39992
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.3
Modified: 2024-11-21
CVE-2016-2143
The fork implementation in the Linux kernel before 4.5 on s390 platforms mishandles the case of four page-table levels, which allows local users to cause a denial of service (system crash) or possibly have unspecified other impact via a crafted application, related to arch/s390/include/asm/mmu_context.h and arch/s390/include/asm/pgalloc.h.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3446c13b268af86391d06611327006b059b8bab1
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3446c13b268af86391d06611327006b059b8bab1
- SUSE-SU-2016:1019
- SUSE-SU-2016:1019
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1707
- SUSE-SU-2016:1707
- SUSE-SU-2016:1764
- SUSE-SU-2016:1764
- SUSE-SU-2016:2074
- SUSE-SU-2016:2074
- RHSA-2016:1539
- RHSA-2016:1539
- RHSA-2016:2766
- RHSA-2016:2766
- DSA-3607
- DSA-3607
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- https://github.com/torvalds/linux/commit/3446c13b268af86391d06611327006b059b8bab1
- https://github.com/torvalds/linux/commit/3446c13b268af86391d06611327006b059b8bab1
- https://security-tracker.debian.org/tracker/CVE-2016-2143
- https://security-tracker.debian.org/tracker/CVE-2016-2143
Modified: 2024-11-21
CVE-2016-2550
The Linux kernel before 4.5 allows local users to bypass file-descriptor limits and cause a denial of service (memory consumption) by leveraging incorrect tracking of descriptor ownership and sending each descriptor over a UNIX socket before closing it. NOTE: this vulnerability exists because of an incorrect fix for CVE-2013-4312.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=415e3d3e90ce9e18727e8843ae343eda5a58fad6
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=415e3d3e90ce9e18727e8843ae343eda5a58fad6
- DSA-3503
- DSA-3503
- [oss-security] 20160223 CVE Request: Linux: unix: correctly track in-flight fds in sending process user_struct sockets
- [oss-security] 20160223 CVE Request: Linux: unix: correctly track in-flight fds in sending process user_struct sockets
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- USN-2946-1
- USN-2946-1
- USN-2946-2
- USN-2946-2
- USN-2947-1
- USN-2947-1
- USN-2947-2
- USN-2947-2
- USN-2947-3
- USN-2947-3
- USN-2948-1
- USN-2948-1
- USN-2948-2
- USN-2948-2
- USN-2949-1
- USN-2949-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1311517
- https://bugzilla.redhat.com/show_bug.cgi?id=1311517
- https://github.com/torvalds/linux/commit/415e3d3e90ce9e18727e8843ae343eda5a58fad6
- https://github.com/torvalds/linux/commit/415e3d3e90ce9e18727e8843ae343eda5a58fad6
Modified: 2024-11-21
CVE-2016-4470
The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:1998
- SUSE-SU-2016:1998
- SUSE-SU-2016:1999
- SUSE-SU-2016:1999
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2018
- SUSE-SU-2016:2018
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:1532
- RHSA-2016:1532
- RHSA-2016:1539
- RHSA-2016:1539
- RHSA-2016:1541
- RHSA-2016:1541
- RHSA-2016:1657
- RHSA-2016:1657
- RHSA-2016:2006
- RHSA-2016:2006
- RHSA-2016:2074
- RHSA-2016:2074
- RHSA-2016:2076
- RHSA-2016:2076
- RHSA-2016:2128
- RHSA-2016:2128
- RHSA-2016:2133
- RHSA-2016:2133
- DSA-3607
- DSA-3607
- [oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
- [oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 1036763
- 1036763
- USN-3049-1
- USN-3049-1
- USN-3050-1
- USN-3050-1
- USN-3051-1
- USN-3051-1
- USN-3052-1
- USN-3052-1
- USN-3053-1
- USN-3053-1
- USN-3054-1
- USN-3054-1
- USN-3055-1
- USN-3055-1
- USN-3056-1
- USN-3056-1
- USN-3057-1
- USN-3057-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1341716
- https://bugzilla.redhat.com/show_bug.cgi?id=1341716
- https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
- https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a
Modified: 2024-11-21
CVE-2016-4565
The InfiniBand (aka IB) stack in the Linux kernel before 4.5.3 incorrectly relies on the write system call, which allows local users to cause a denial of service (kernel memory write operation) or possibly have unspecified other impact via a uAPI interface.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- openSUSE-SU-2016:1641
- openSUSE-SU-2016:1641
- SUSE-SU-2016:1672
- SUSE-SU-2016:1672
- SUSE-SU-2016:1690
- SUSE-SU-2016:1690
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1961
- SUSE-SU-2016:1961
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:1994
- SUSE-SU-2016:1994
- SUSE-SU-2016:1995
- SUSE-SU-2016:1995
- SUSE-SU-2016:2000
- SUSE-SU-2016:2000
- SUSE-SU-2016:2001
- SUSE-SU-2016:2001
- SUSE-SU-2016:2002
- SUSE-SU-2016:2002
- SUSE-SU-2016:2003
- SUSE-SU-2016:2003
- SUSE-SU-2016:2005
- SUSE-SU-2016:2005
- SUSE-SU-2016:2006
- SUSE-SU-2016:2006
- SUSE-SU-2016:2007
- SUSE-SU-2016:2007
- SUSE-SU-2016:2009
- SUSE-SU-2016:2009
- SUSE-SU-2016:2010
- SUSE-SU-2016:2010
- SUSE-SU-2016:2011
- SUSE-SU-2016:2011
- SUSE-SU-2016:2014
- SUSE-SU-2016:2014
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:1489
- RHSA-2016:1489
- RHSA-2016:1581
- RHSA-2016:1581
- RHSA-2016:1617
- RHSA-2016:1617
- RHSA-2016:1640
- RHSA-2016:1640
- RHSA-2016:1657
- RHSA-2016:1657
- RHSA-2016:1814
- RHSA-2016:1814
- DSA-3607
- DSA-3607
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.3
- [oss-security] 20160507 CVE Request: Linux: IB/security: Restrict use of the write() interface'
- [oss-security] 20160507 CVE Request: Linux: IB/security: Restrict use of the write() interface'
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- 90301
- 90301
- USN-3001-1
- USN-3001-1
- USN-3002-1
- USN-3002-1
- USN-3003-1
- USN-3003-1
- USN-3004-1
- USN-3004-1
- USN-3005-1
- USN-3005-1
- USN-3006-1
- USN-3006-1
- USN-3007-1
- USN-3007-1
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3021-1
- USN-3021-1
- USN-3021-2
- USN-3021-2
- RHSA-2016:1277
- RHSA-2016:1277
- RHSA-2016:1301
- RHSA-2016:1301
- RHSA-2016:1341
- RHSA-2016:1341
- RHSA-2016:1406
- RHSA-2016:1406
- https://bugzilla.redhat.com/show_bug.cgi?id=1310570
- https://bugzilla.redhat.com/show_bug.cgi?id=1310570
- https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
- https://github.com/torvalds/linux/commit/e6bd18f57aad1a2d1ef40e646d03ed0f2515c9e3
Modified: 2024-11-21
CVE-2016-4998
The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:1847
- RHSA-2016:1847
- RHSA-2016:1875
- RHSA-2016:1875
- RHSA-2016:1883
- RHSA-2016:1883
- RHSA-2017:0036
- RHSA-2017:0036
- DSA-3607
- DSA-3607
- [oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)
- [oss-security] 20160624 Linux CVE-2016-4997 (local privilege escalation) and CVE-2016-4998 (out of bounds memory access)
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 91451
- 91451
- 1036171
- 1036171
- USN-3016-1
- USN-3016-1
- USN-3016-2
- USN-3016-2
- USN-3016-3
- USN-3016-3
- USN-3016-4
- USN-3016-4
- USN-3017-1
- USN-3017-1
- USN-3017-2
- USN-3017-2
- USN-3017-3
- USN-3017-3
- USN-3018-1
- USN-3018-1
- USN-3018-2
- USN-3018-2
- USN-3019-1
- USN-3019-1
- USN-3020-1
- USN-3020-1
- https://bugzilla.redhat.com/show_bug.cgi?id=1349886
- https://bugzilla.redhat.com/show_bug.cgi?id=1349886
- https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
- https://github.com/torvalds/linux/commit/6e94e0cfb0887e4013b3b930fa6ab1fe6bb6ba91
Modified: 2024-11-21
CVE-2016-5696
net/ipv4/tcp_input.c in the Linux kernel before 4.7 does not properly determine the rate of challenge ACK segments, which makes it easier for remote attackers to hijack TCP sessions via a blind in-window attack.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758
- RHSA-2016:1631
- RHSA-2016:1631
- RHSA-2016:1632
- RHSA-2016:1632
- RHSA-2016:1633
- RHSA-2016:1633
- RHSA-2016:1657
- RHSA-2016:1657
- RHSA-2016:1664
- RHSA-2016:1664
- RHSA-2016:1814
- RHSA-2016:1814
- RHSA-2016:1815
- RHSA-2016:1815
- RHSA-2016:1939
- RHSA-2016:1939
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- [oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.
- [oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html
- http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
- http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html
- 91704
- 91704
- 1036625
- 1036625
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- USN-3072-1
- USN-3072-1
- USN-3072-2
- USN-3072-2
- https://bto.bluecoat.com/security-advisory/sa131
- https://bto.bluecoat.com/security-advisory/sa131
- https://bugzilla.redhat.com/show_bug.cgi?id=1354708
- https://bugzilla.redhat.com/show_bug.cgi?id=1354708
- https://github.com/Gnoxter/mountain_goat
- https://github.com/Gnoxter/mountain_goat
- https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758
- https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758
- https://kc.mcafee.com/corporate/index?page=content&id=SB10167
- https://kc.mcafee.com/corporate/index?page=content&id=SB10167
- https://security.paloaltonetworks.com/CVE-2016-5696
- https://security.paloaltonetworks.com/CVE-2016-5696
- https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
- https://www.arista.com/en/support/advisories-notices/security-advisories/1461-security-advisory-23
- https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
- https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf
Modified: 2024-11-21
CVE-2016-5829
Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93a2001bdfd5376c3dc2158653034c20392d15c5
- SUSE-SU-2016:1937
- SUSE-SU-2016:1937
- SUSE-SU-2016:1985
- SUSE-SU-2016:1985
- SUSE-SU-2016:2018
- SUSE-SU-2016:2018
- SUSE-SU-2016:2105
- SUSE-SU-2016:2105
- SUSE-SU-2016:2174
- SUSE-SU-2016:2174
- SUSE-SU-2016:2175
- SUSE-SU-2016:2175
- SUSE-SU-2016:2177
- SUSE-SU-2016:2177
- SUSE-SU-2016:2178
- SUSE-SU-2016:2178
- SUSE-SU-2016:2179
- SUSE-SU-2016:2179
- SUSE-SU-2016:2180
- SUSE-SU-2016:2180
- SUSE-SU-2016:2181
- SUSE-SU-2016:2181
- openSUSE-SU-2016:2184
- openSUSE-SU-2016:2184
- RHSA-2016:2006
- RHSA-2016:2006
- RHSA-2016:2574
- RHSA-2016:2574
- RHSA-2016:2584
- RHSA-2016:2584
- DSA-3616
- DSA-3616
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- [oss-security] 20160626 Re: CVE Request: Linux kernel HID: hiddev buffer overflows
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
- 91450
- 91450
- USN-3070-1
- USN-3070-1
- USN-3070-2
- USN-3070-2
- USN-3070-3
- USN-3070-3
- USN-3070-4
- USN-3070-4
- USN-3071-1
- USN-3071-1
- USN-3071-2
- USN-3071-2
- USN-3072-1
- USN-3072-1
- USN-3072-2
- USN-3072-2
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
- https://github.com/torvalds/linux/commit/93a2001bdfd5376c3dc2158653034c20392d15c5
Modified: 2024-11-21
CVE-2016-6828
The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=bb1fceca22492109be12640d49f5ea5a544c6bb4
- RHSA-2017:0036
- RHSA-2017:0036
- RHSA-2017:0086
- RHSA-2017:0086
- RHSA-2017:0091
- RHSA-2017:0091
- RHSA-2017:0113
- RHSA-2017:0113
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.7.5
- [oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
- [oss-security] 20160815 Linux tcp_xmit_retransmit_queue use after free on 4.8-rc1 / master
- 92452
- 92452
- https://bugzilla.redhat.com/show_bug.cgi?id=1367091
- https://bugzilla.redhat.com/show_bug.cgi?id=1367091
- https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
- https://github.com/torvalds/linux/commit/bb1fceca22492109be12640d49f5ea5a544c6bb4
- https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
- https://marcograss.github.io/security/linux/2016/08/18/cve-2016-6828-linux-kernel-tcp-uaf.html
- https://source.android.com/security/bulletin/2016-11-01.html
- https://source.android.com/security/bulletin/2016-11-01.html
Modified: 2024-11-21
CVE-2016-7117
Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel before 4.5.2 allows remote attackers to execute arbitrary code via vectors involving a recvmmsg system call that is mishandled during error processing.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b88a68f26a75e4fded796f1a49c40f82234b7d
- RHSA-2016:2962
- RHSA-2016:2962
- RHSA-2017:0031
- RHSA-2017:0031
- RHSA-2017:0036
- RHSA-2017:0036
- RHSA-2017:0065
- RHSA-2017:0065
- RHSA-2017:0086
- RHSA-2017:0086
- RHSA-2017:0091
- RHSA-2017:0091
- RHSA-2017:0113
- RHSA-2017:0113
- RHSA-2017:0196
- RHSA-2017:0196
- RHSA-2017:0215
- RHSA-2017:0215
- RHSA-2017:0216
- RHSA-2017:0216
- RHSA-2017:0217
- RHSA-2017:0217
- RHSA-2017:0270
- RHSA-2017:0270
- http://source.android.com/security/bulletin/2016-10-01.html
- http://source.android.com/security/bulletin/2016-10-01.html
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.2
- 93304
- 93304
- https://bugzilla.novell.com/show_bug.cgi?id=1003077
- https://bugzilla.novell.com/show_bug.cgi?id=1003077
- https://bugzilla.redhat.com/show_bug.cgi?id=1382268
- https://bugzilla.redhat.com/show_bug.cgi?id=1382268
- https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d
- https://github.com/torvalds/linux/commit/34b88a68f26a75e4fded796f1a49c40f82234b7d
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7117.html
- https://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-7117.html
- https://security-tracker.debian.org/tracker/CVE-2016-7117
- https://security-tracker.debian.org/tracker/CVE-2016-7117
Modified: 2024-11-21
CVE-2017-6074
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
- RHSA-2017:0293
- RHSA-2017:0293
- RHSA-2017:0294
- RHSA-2017:0294
- RHSA-2017:0295
- RHSA-2017:0295
- RHSA-2017:0316
- RHSA-2017:0316
- RHSA-2017:0323
- RHSA-2017:0323
- RHSA-2017:0324
- RHSA-2017:0324
- RHSA-2017:0345
- RHSA-2017:0345
- RHSA-2017:0346
- RHSA-2017:0346
- RHSA-2017:0347
- RHSA-2017:0347
- RHSA-2017:0365
- RHSA-2017:0365
- RHSA-2017:0366
- RHSA-2017:0366
- RHSA-2017:0403
- RHSA-2017:0403
- RHSA-2017:0501
- RHSA-2017:0501
- DSA-3791
- DSA-3791
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 96310
- 96310
- 1037876
- 1037876
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:1209
- RHSA-2017:1209
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41457
- 41457
- 41458
- 41458
- https://www.tenable.com/security/tns-2017-07
- https://www.tenable.com/security/tns-2017-07