ALT-PU-2017-2385-1
Package kernel-image-un-def updated to version 4.9.53-alt0.M80P.1 for branch p8 in task 190311.
Closed vulnerabilities
BDU:2017-02293
Уязвимость функции tpacket_rcv (net/packet/af_packet.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать другое воздействие
Modified: 2024-11-21
CVE-2017-1000252
The KVM subsystem in the Linux kernel through 4.13.3 allows guest OS users to cause a denial of service (assertion failure, and hypervisor hang or crash) via an out-of bounds guest_irq value, related to arch/x86/kvm/vmx.c and virt/kvm/eventfd.c.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36ae3c0a36b7456432fedce38ae2f7bd3e01a563
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=36ae3c0a36b7456432fedce38ae2f7bd3e01a563
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb
- DSA-3981
- DSA-3981
- http://www.openwall.com/lists/oss-security/2017/09/15/4
- http://www.openwall.com/lists/oss-security/2017/09/15/4
- 101022
- 101022
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2018:1130
- RHSA-2018:1130
- https://bugzilla.redhat.com/show_bug.cgi?id=1490781
- https://bugzilla.redhat.com/show_bug.cgi?id=1490781
- https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563
- https://github.com/torvalds/linux/commit/36ae3c0a36b7456432fedce38ae2f7bd3e01a563
- https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb
- https://github.com/torvalds/linux/commit/3a8b0677fc6180a467e26cc32ce6b0c09a32f9bb
- https://marc.info/?l=kvm&m=150549145711115&w=2
- https://marc.info/?l=kvm&m=150549145711115&w=2
- https://marc.info/?l=kvm&m=150549146311117&w=2
- https://marc.info/?l=kvm&m=150549146311117&w=2
Modified: 2024-11-21
CVE-2017-12153
A security flaw was discovered in the nl80211_set_rekey_data() function in net/wireless/nl80211.c in the Linux kernel through 4.13.3. This function does not check whether the required attributes are present in a Netlink request. This request can be issued by a user with the CAP_NET_ADMIN capability and may result in a NULL pointer dereference and system crash.
- http://seclists.org/oss-sec/2017/q3/437
- http://seclists.org/oss-sec/2017/q3/437
- DSA-3981
- DSA-3981
- 100855
- 100855
- https://bugzilla.novell.com/show_bug.cgi?id=1058410
- https://bugzilla.novell.com/show_bug.cgi?id=1058410
- https://bugzilla.redhat.com/show_bug.cgi?id=1491046
- https://bugzilla.redhat.com/show_bug.cgi?id=1491046
- https://git.kernel.org/pub/scm/linux/kernel/git/jberg/mac80211.git/commit/?id=e785fa0a164aa11001cba931367c7f94ffaff888
- https://git.kernel.org/pub/scm/linux/kernel/git/jberg/mac80211.git/commit/?id=e785fa0a164aa11001cba931367c7f94ffaff888
- https://marc.info/?t=150525503100001&r=1&w=2
- https://marc.info/?t=150525503100001&r=1&w=2
- USN-3583-1
- USN-3583-1
- USN-3583-2
- USN-3583-2
Modified: 2024-11-21
CVE-2017-12154
The prepare_vmcs02 function in arch/x86/kvm/vmx.c in the Linux kernel through 4.13.3 does not ensure that the "CR8-load exiting" and "CR8-store exiting" L0 vmcs02 controls exist in cases where L1 omits the "use TPR shadow" vmcs12 control, which allows KVM L2 guest OS users to obtain read and write access to the hardware CR8 register.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
- DSA-3981
- DSA-3981
- 100856
- 100856
- RHSA-2018:0676
- RHSA-2018:0676
- RHSA-2018:1062
- RHSA-2018:1062
- RHSA-2019:1946
- RHSA-2019:1946
- https://bugzilla.redhat.com/show_bug.cgi?id=1491224
- https://bugzilla.redhat.com/show_bug.cgi?id=1491224
- https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
- https://github.com/torvalds/linux/commit/51aa68e7d57e3217192d88ce90fd5b8ef29ec94f
- USN-3698-1
- USN-3698-1
- USN-3698-2
- USN-3698-2
- https://www.spinics.net/lists/kvm/msg155414.html
- https://www.spinics.net/lists/kvm/msg155414.html
Modified: 2024-11-21
CVE-2017-14497
The tpacket_rcv function in net/packet/af_packet.c in the Linux kernel before 4.13 mishandles vnet headers, which might allow local users to cause a denial of service (buffer overflow, and disk and memory corruption) or possibly have unspecified other impact via crafted system calls.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edbd58be15a957f6a760c4a514cd475217eb97fd
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=edbd58be15a957f6a760c4a514cd475217eb97fd
- [oss-security] 20170918 CVE-2017-14497: Linux kernel: packet: buffer overflow in tpacket_rcv()
- [oss-security] 20170918 CVE-2017-14497: Linux kernel: packet: buffer overflow in tpacket_rcv()
- DSA-3981
- DSA-3981
- 100871
- 100871
- 1039371
- 1039371
- 1040106
- 1040106
- https://bugzilla.redhat.com/show_bug.cgi?id=1492593
- https://bugzilla.redhat.com/show_bug.cgi?id=1492593
- https://github.com/torvalds/linux/commit/edbd58be15a957f6a760c4a514cd475217eb97fd
- https://github.com/torvalds/linux/commit/edbd58be15a957f6a760c4a514cd475217eb97fd
- https://marc.info/?l=linux-kernel&m=150394500728906&w=2
- https://marc.info/?l=linux-kernel&m=150394500728906&w=2
- https://marc.info/?t=150394517700001&r=1&w=2
- https://marc.info/?t=150394517700001&r=1&w=2
- https://source.android.com/security/bulletin/2018-01-01
- https://source.android.com/security/bulletin/2018-01-01