ALT-PU-2017-2213-1
Package kernel-image-std-def updated to version 4.4.88-alt0.M80P.1 for branch p8 in task 188199.
Closed vulnerabilities
BDU:2017-01627
Уязвимость функции snd_msndmidi_input_read (sound/isa/msnd/msnd_midi.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-01628
Уязвимость функции snd_msnd_interrupt (sound/isa/msnd/msnd_pinnacle.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
BDU:2017-02053
Уязвимость компонента модуля L2CAP пакета программ, реализующих стек протоколов Bluetooth, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2017-1000251
The native Bluetooth stack in the Linux Kernel (BlueZ), starting at the Linux kernel version 2.6.32 and up to and including 4.13.1, are vulnerable to a stack overflow vulnerability in the processing of L2CAP configuration responses resulting in Remote code execution in kernel space.
- http://nvidia.custhelp.com/app/answers/detail/a_id/4561
- http://nvidia.custhelp.com/app/answers/detail/a_id/4561
- DSA-3981
- DSA-3981
- 100809
- 100809
- 1039373
- 1039373
- RHSA-2017:2679
- RHSA-2017:2679
- RHSA-2017:2680
- RHSA-2017:2680
- RHSA-2017:2681
- RHSA-2017:2681
- RHSA-2017:2682
- RHSA-2017:2682
- RHSA-2017:2683
- RHSA-2017:2683
- RHSA-2017:2704
- RHSA-2017:2704
- RHSA-2017:2705
- RHSA-2017:2705
- RHSA-2017:2706
- RHSA-2017:2706
- RHSA-2017:2707
- RHSA-2017:2707
- RHSA-2017:2731
- RHSA-2017:2731
- RHSA-2017:2732
- RHSA-2017:2732
- https://access.redhat.com/security/vulnerabilities/blueborne
- https://access.redhat.com/security/vulnerabilities/blueborne
- https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
- https://github.com/torvalds/linux/commit/f2fcfcd670257236ebf2088bbdf26f6a8ef459fe
- https://www.armis.com/blueborne
- https://www.armis.com/blueborne
- 42762
- 42762
- VU#240311
- VU#240311
- https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
- https://www.synology.com/support/security/Synology_SA_17_52_BlueBorne
Modified: 2024-11-21
CVE-2017-11600
net/xfrm/xfrm_policy.c in the Linux kernel through 4.12.3, when CONFIG_XFRM_MIGRATE is enabled, does not ensure that the dir value of xfrm_userpolicy_id is XFRM_POLICY_MAX or less, which allows local users to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via an XFRM_MSG_MIGRATE xfrm Netlink message.
- SUSE-SU-2018:0011
- SUSE-SU-2018:0011
- http://seclists.org/bugtraq/2017/Jul/30
- http://seclists.org/bugtraq/2017/Jul/30
- DSA-3981
- DSA-3981
- 99928
- 99928
- RHSA-2018:1965
- RHSA-2018:1965
- RHSA-2018:2003
- RHSA-2018:2003
- RHSA-2019:1170
- RHSA-2019:1170
- RHSA-2019:1190
- RHSA-2019:1190
- https://source.android.com/security/bulletin/pixel/2017-11-01
- https://source.android.com/security/bulletin/pixel/2017-11-01
Modified: 2024-11-21
CVE-2017-9984
The snd_msnd_interrupt function in sound/isa/msnd/msnd_pinnacle.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99314
- 99314
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://bugzilla.kernel.org/show_bug.cgi?id=196131
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1
Modified: 2024-11-21
CVE-2017-9985
The snd_msndmidi_input_read function in sound/isa/msnd/msnd_midi.c in the Linux kernel through 4.11.7 allows local users to cause a denial of service (over-boundary access) or possibly have unspecified other impact by changing the value of a message queue head pointer between two kernel reads of that value, aka a "double fetch" vulnerability.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=20e2b791796bd68816fa115f12be5320de2b8021
- 99335
- 99335
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://bugzilla.kernel.org/show_bug.cgi?id=196133
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- https://github.com/torvalds/linux/commit/20e2b791796bd68816fa115f12be5320de2b8021
- USN-3754-1
- USN-3754-1