ALT-PU-2017-2199-1
Package kernel-image-std-def updated to version 4.4.86-alt0.M80C.1 for branch c8 in task 187832.
Closed vulnerabilities
BDU:2017-01958
Уязвимость ядра операционной системы Linux, существующая из-за отсутствия проверки длины буфера, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2017-02025
Уязвимость функции sanity_check_ckpt операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2017-02488
Уязвимость функции packet_set_ring (net/packet/af_packet.c) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии, вызвать отказ в обслуживании или выполнить произвольный код
BDU:2019-00255
Уязвимость функции do_get_mempolicy() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-1000111
Linux kernel: heap out-of-bounds in AF_PACKET sockets. This new issue is analogous to previously disclosed CVE-2016-8655. In both cases, a socket option that changes socket state may race with safety checks in packet_set_ring. Previously with PACKET_VERSION. This time with PACKET_RESERVE. The solution is similar: lock the socket for the update. This issue may be exploitable, we did not investigate further. As this issue affects PF_PACKET sockets, it requires CAP_NET_RAW in the process namespace. But note that with user namespaces enabled, any process can create a namespace in which it has CAP_NET_RAW.
Modified: 2024-11-21
CVE-2017-1000112
Linux kernel: Exploitable memory corruption due to UFO to non-UFO path switch. When building a UFO packet with MSG_MORE __ip_append_data() calls ip_ufo_append_data() to append. However in between two send() calls, the append path can be switched from UFO to non-UFO one, which leads to a memory corruption. In case UFO packet lengths exceeds MTU, copy = maxfraglen - skb->len becomes negative on the non-UFO path and the branch to allocate new skb is taken. This triggers fragmentation and computation of fraggap = skb_prev->len - maxfraglen. Fraggap can exceed MTU, causing copy = datalen - transhdrlen - fraggap to become negative. Subsequently skb_copy_and_csum_bits() writes out-of-bounds. A similar issue is present in IPv6 code. The bug was introduced in e89e9cf539a2 ("[IPv4/IPv6]: UFO Scatter-gather approach") on Oct 18 2005.
- [oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch
- [oss-security] 20170810 Linux kernel: CVE-2017-1000112: Exploitable memory corruption due to UFO to non-UFO path switch
- DSA-3981
- DSA-3981
- 100262
- 100262
- 1039162
- 1039162
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- RHSA-2017:3200
- RHSA-2017:3200
- RHSA-2019:1931
- RHSA-2019:1931
- RHSA-2019:1932
- RHSA-2019:1932
- RHSA-2019:4159
- RHSA-2019:4159
- https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112
- https://github.com/xairy/kernel-exploits/tree/master/CVE-2017-1000112
- 45147
- 45147
Modified: 2024-11-21
CVE-2017-10663
The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel before 4.12.4 does not validate the blkoff and segno arrays, which allows local users to gain privileges via unspecified vectors.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15d3042a937c13f5d9244241c7a9c8416ff6e82a
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=15d3042a937c13f5d9244241c7a9c8416ff6e82a
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4
- http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.4
- 100215
- 100215
- https://bugzilla.redhat.com/show_bug.cgi?id=1481149
- https://bugzilla.redhat.com/show_bug.cgi?id=1481149
- https://github.com/torvalds/linux/commit/15d3042a937c13f5d9244241c7a9c8416ff6e82a
- https://github.com/torvalds/linux/commit/15d3042a937c13f5d9244241c7a9c8416ff6e82a
- https://source.android.com/security/bulletin/2017-08-01
- https://source.android.com/security/bulletin/2017-08-01
Modified: 2024-11-21
CVE-2017-12762
In /drivers/isdn/i4l/isdn_net.c: A user-controlled buffer is copied into a local buffer of constant size using strcpy without a length check which can cause a buffer overflow. This affects the Linux kernel 4.9-stable tree, 4.12-stable tree, 3.18-stable tree, and 4.4-stable tree.
- [oss-security] 20200211 Potential regression and/or incomplete fix for CVE-2017-12762
- [oss-security] 20200211 Potential regression and/or incomplete fix for CVE-2017-12762
- [oss-security] 20200211 Re: Potential regression and/or incomplete fix for CVE-2017-12762
- [oss-security] 20200211 Re: Potential regression and/or incomplete fix for CVE-2017-12762
- [oss-security] 20200214 Re: Potential regression and/or incomplete fix for CVE-2017-12762
- [oss-security] 20200214 Re: Potential regression and/or incomplete fix for CVE-2017-12762
- 100251
- 100251
- https://patchwork.kernel.org/patch/9880041/
- https://patchwork.kernel.org/patch/9880041/
- USN-3620-1
- USN-3620-1
- USN-3620-2
- USN-3620-2
Modified: 2024-11-21
CVE-2018-10675
The do_get_mempolicy function in mm/mempolicy.c in the Linux kernel before 4.12.9 allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via crafted system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
- 104093
- 104093
- RHSA-2018:2164
- RHSA-2018:2164
- RHSA-2018:2384
- RHSA-2018:2384
- RHSA-2018:2395
- RHSA-2018:2395
- RHSA-2018:2785
- RHSA-2018:2785
- RHSA-2018:2791
- RHSA-2018:2791
- RHSA-2018:2924
- RHSA-2018:2924
- RHSA-2018:2925
- RHSA-2018:2925
- RHSA-2018:2933
- RHSA-2018:2933
- RHSA-2018:3540
- RHSA-2018:3540
- RHSA-2018:3586
- RHSA-2018:3586
- RHSA-2018:3590
- RHSA-2018:3590
- https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
- https://github.com/torvalds/linux/commit/73223e4e2e3867ebf033a5a8eb2e5df0158ccc99
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- USN-3754-1
- USN-3754-1
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9
- https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.12.9
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html