ALT-PU-2017-1314-1
Package kernel-image-un-def updated to version 4.9.16-alt0.M80P.1 for branch p8 in task 180525.
Closed vulnerabilities
BDU:2017-01090
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2017-2636
Race condition in drivers/tty/n_hdlc.c in the Linux kernel through 4.10.1 allows local users to gain privileges or cause a denial of service (double free) by setting the HDLC line discipline.
- DSA-3804
- DSA-3804
- [oss-security] 20170307 Linux kernel: CVE-2017-2636: local privilege escalation flaw in n_hdlc
- [oss-security] 20170307 Linux kernel: CVE-2017-2636: local privilege escalation flaw in n_hdlc
- 96732
- 96732
- 1037963
- 1037963
- https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
- https://a13xp0p0v.github.io/2017/03/24/CVE-2017-2636.html
- RHSA-2017:0892
- RHSA-2017:0892
- RHSA-2017:0931
- RHSA-2017:0931
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:0933
- RHSA-2017:0933
- RHSA-2017:0986
- RHSA-2017:0986
- RHSA-2017:1125
- RHSA-2017:1125
- RHSA-2017:1126
- RHSA-2017:1126
- RHSA-2017:1232
- RHSA-2017:1232
- RHSA-2017:1233
- RHSA-2017:1233
- RHSA-2017:1488
- RHSA-2017:1488
- https://bugzilla.redhat.com/show_bug.cgi?id=1428319
- https://bugzilla.redhat.com/show_bug.cgi?id=1428319
Modified: 2024-11-21
CVE-2017-6874
Race condition in kernel/ucount.c in the Linux kernel through 4.10.2 allows local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via crafted system calls that leverage certain decrement behavior that causes incorrect interaction between put_ucounts and get_ucounts.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=040757f738e13caaa9c5078bca79aa97e11dde88
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=040757f738e13caaa9c5078bca79aa97e11dde88
- 96856
- 96856
- https://github.com/torvalds/linux/commit/040757f738e13caaa9c5078bca79aa97e11dde88
- https://github.com/torvalds/linux/commit/040757f738e13caaa9c5078bca79aa97e11dde88
Modified: 2024-11-21
CVE-2017-8062
drivers/media/usb/dvb-usb/dw2102.c in the Linux kernel 4.9.x and 4.10.x before 4.10.4 interacts incorrectly with the CONFIG_VMAP_STACK option, which allows local users to cause a denial of service (system crash or memory corruption) or possibly have unspecified other impact by leveraging use of more than one virtual page for a DMA scatterlist.
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.10.4
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- [oss-security] 20170416 Silently (or obliviously) partially-fixed CONFIG_STRICT_DEVMEM bypass
- 97973
- 97973
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=606142af57dad981b78707234cfbd15f9f7b7125
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=606142af57dad981b78707234cfbd15f9f7b7125
- https://github.com/torvalds/linux/commit/606142af57dad981b78707234cfbd15f9f7b7125
- https://github.com/torvalds/linux/commit/606142af57dad981b78707234cfbd15f9f7b7125