ALT-PU-2017-2206-1
Package kernel-image-un-def updated to version 4.13.0-alt1 for branch sisyphus in task 187994.
Closed vulnerabilities
BDU:2017-01627
Уязвимость функции snd_msndmidi_input_read (sound/isa/msnd/msnd_midi.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01628
Уязвимость функции snd_msnd_interrupt (sound/isa/msnd/msnd_pinnacle.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02293
Уязвимость функции tpacket_rcv (net/packet/af_packet.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2018-00569
Уязвимость компонента hns_enet.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00221
Уязвимость реализации стека протоколов SCTP ядра операционной системы Linux, позволяющая нарушителю вызвать утечку памяти
Modified: 2024-11-21
CVE-2017-14497
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edbd58be15a957f6a760c4a514cd475217eb97fd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edbd58be15a957f6a760c4a514cd475217eb97fd
- [oss-security] 20170918 CVE-2017-14497: Linux kernel: packet: buffer overflow in tpacket_rcv()
- [oss-security] 20170918 CVE-2017-14497: Linux kernel: packet: buffer overflow in tpacket_rcv()
- DSA-3981
- DSA-3981
- 100871
- 100871
- 1039371
- 1039371
- 1040106
- 1040106
- https://bugzilla.redhat.com/show_bug.cgi?id=1492593
- https://bugzilla.redhat.com/show_bug.cgi?id=1492593
- https://github.com/torvalds/linux/commit/edbd58be15a957f6a760c4a514cd475217eb97fd
- https://github.com/torvalds/linux/commit/edbd58be15a957f6a760c4a514cd475217eb97fd
- https://marc.info/?l=linux-kernel&m=150394500728906&w=2
- https://marc.info/?l=linux-kernel&m=150394500728906&w=2
- https://marc.info/?t=150394517700001&r=1&w=2
- https://marc.info/?t=150394517700001&r=1&w=2
- https://source.android.com/security/bulletin/2018-01-01
- https://source.android.com/security/bulletin/2018-01-01
Modified: 2024-11-21
CVE-2017-15127
A flaw was found in the hugetlb_mcopy_atomic_pte function in mm/hugetlb.c in the Linux kernel before 4.13. A superfluous implicit page unlock for VM_SHARED hugetlbfs mapping could trigger a local denial of service (BUG).
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5af10dfd0afc559bb4b0f7e3e8227a1578333995
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5af10dfd0afc559bb4b0f7e3e8227a1578333995
- 102517
- 102517
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- https://access.redhat.com/security/cve/CVE-2017-15127
- https://access.redhat.com/security/cve/CVE-2017-15127
- https://bugzilla.redhat.com/show_bug.cgi?id=1525218
- https://bugzilla.redhat.com/show_bug.cgi?id=1525218
- https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995
- https://github.com/torvalds/linux/commit/5af10dfd0afc559bb4b0f7e3e8227a1578333995
Modified: 2024-11-21
CVE-2017-18193
fs/f2fs/extent_cache.c in the Linux kernel before 4.13 mishandles extent trees, which allows local users to cause a denial of service (BUG) via an application with multiple threads.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dad48e73127ba10279ea33e6dbc8d3905c4d31c0
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dad48e73127ba10279ea33e6dbc8d3905c4d31c0
- 103147
- 103147
- https://github.com/torvalds/linux/commit/dad48e73127ba10279ea33e6dbc8d3905c4d31c0
- https://github.com/torvalds/linux/commit/dad48e73127ba10279ea33e6dbc8d3905c4d31c0
- USN-3654-1
- USN-3654-1
- USN-3654-2
- USN-3654-2
- USN-3656-1
- USN-3656-1
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2017-18200
The f2fs implementation in the Linux kernel before 4.14 mishandles reference counts associated with f2fs_wait_discard_bios calls, which allows local users to cause a denial of service (BUG), as demonstrated by fstrim.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4
- https://github.com/torvalds/linux/commit/638164a2718f337ea224b747cf5977ef143166a4
- https://github.com/torvalds/linux/commit/638164a2718f337ea224b747cf5977ef143166a4
Modified: 2024-11-21
CVE-2017-18218
In drivers/net/ethernet/hisilicon/hns/hns_enet.c in the Linux kernel before 4.13, local users can cause a denial of service (use-after-free and BUG) or possibly have unspecified other impact by leveraging differences in skb handling between hns_nic_net_xmit_hw and hns_nic_net_xmit.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
- 103277
- 103277
- https://github.com/torvalds/linux/commit/27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
- https://github.com/torvalds/linux/commit/27463ad99f738ed93c7c8b3e2e5bc8c4853a2ff2
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2017-18241
fs/f2fs/segment.c in the Linux kernel before 4.13 allows local users to cause a denial of service (NULL pointer dereference and panic) by using a noflush_merge option that triggers a NULL value for a flush_cmd_control data structure.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
- https://github.com/torvalds/linux/commit/d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
- https://github.com/torvalds/linux/commit/d4fdf8ba0e5808ba9ad6b44337783bd9935e0982
- USN-3910-1
- USN-3910-1
- USN-3910-2
- USN-3910-2
- DSA-4187
- DSA-4187
- DSA-4188
- DSA-4188
Modified: 2024-11-21
CVE-2017-18261
The arch_timer_reg_read_stable macro in arch/arm64/include/asm/arch_timer.h in the Linux kernel before 4.13 allows local users to cause a denial of service (infinite recursion) by writing to a file under /sys/kernel/debug in certain circumstances, as demonstrated by a scenario involving debugfs, ftrace, PREEMPT_TRACER, and FUNCTION_GRAPH_TRACER.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=adb4f11e0a8f4e29900adb2b7af28b6bbd5c1fa4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=adb4f11e0a8f4e29900adb2b7af28b6bbd5c1fa4
- https://github.com/torvalds/linux/commit/adb4f11e0a8f4e29900adb2b7af28b6bbd5c1fa4
- https://github.com/torvalds/linux/commit/adb4f11e0a8f4e29900adb2b7af28b6bbd5c1fa4
Modified: 2024-11-21
CVE-2017-18549
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_send_raw_srb does not initialize the reply structure.
Modified: 2024-11-21
CVE-2017-18550
An issue was discovered in drivers/scsi/aacraid/commctrl.c in the Linux kernel before 4.13. There is potential exposure of kernel stack memory because aac_get_hba_info does not initialize the hbainfo structure.
Modified: 2024-11-21
CVE-2017-7558
A kernel data leak due to an out-of-bound read was found in the Linux kernel in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info() functions present since version 4.7-rc1 through version 4.13. A data leak happens when these functions fill in sockaddr data structures used to export socket's diagnostic information. As a result, up to 100 bytes of the slab data could be leaked to a userspace.
- [oss-security] 20170823 CVE-2017-7558: Linux kernel: sctp: out-of-bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()
- [oss-security] 20170823 CVE-2017-7558: Linux kernel: sctp: out-of-bounds read in inet_diag_msg_sctp{,l}addr_fill() and sctp_get_sctp_info()
- 100466
- 100466
- 1039221
- 1039221
- RHSA-2017:2918
- RHSA-2017:2918
- RHSA-2017:2930
- RHSA-2017:2930
- RHSA-2017:2931
- RHSA-2017:2931
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-7558
- [linux-netdev] 20170823 [PATCH net] sctp: Avoid out-of-bounds reads from address storage
- [linux-netdev] 20170823 [PATCH net] sctp: Avoid out-of-bounds reads from address storage
- DSA-3981
- DSA-3981
Modified: 2024-11-21
CVE-2017-9984
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99314
- 99314
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-9985
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99335
- 99335
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2018-10087
The kernel_wait4 function in kernel/exit.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service by triggering an attempted use of the -INT_MIN value.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd83c161fbcc5d8be637ab159c0de015cbff5ba4
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd83c161fbcc5d8be637ab159c0de015cbff5ba4
- 103774
- 103774
- https://github.com/torvalds/linux/commit/dd83c161fbcc5d8be637ab159c0de015cbff5ba4
- https://github.com/torvalds/linux/commit/dd83c161fbcc5d8be637ab159c0de015cbff5ba4
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- https://news.ycombinator.com/item?id=2972021
- https://news.ycombinator.com/item?id=2972021
- USN-3696-1
- USN-3696-1
- USN-3696-2
- USN-3696-2
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2018-10124
The kill_something_info function in kernel/signal.c in the Linux kernel before 4.13, when an unspecified architecture and compiler is used, might allow local users to cause a denial of service via an INT_MIN argument.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ea77014af0d6205b05503d1c7aac6eace11d473
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4ea77014af0d6205b05503d1c7aac6eace11d473
- 1040684
- 1040684
- https://github.com/torvalds/linux/commit/4ea77014af0d6205b05503d1c7aac6eace11d473
- https://github.com/torvalds/linux/commit/4ea77014af0d6205b05503d1c7aac6eace11d473
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- https://news.ycombinator.com/item?id=2972021
- https://news.ycombinator.com/item?id=2972021
- USN-3696-1
- USN-3696-1
- USN-3696-2
- USN-3696-2
- USN-3754-1
- USN-3754-1