ALT-PU-2017-2678-1
Package kernel-image-un-def updated to version 4.13.14-alt0.M80P.1 for branch p8 in task 194895.
Closed vulnerabilities
BDU:2017-02266
Уязвимость протокола WPA2, связанная с ошибками управления криптографическими ключами (group key) и позволяющая получить доступ к зашифрованной информации, передаваемой по беспроводной сети
BDU:2020-02562
Уязвимость функции dev_get_valid_name подсистемы TUN ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-13080
Wi-Fi Protected Access (WPA and WPA2) allows reinstallation of the Group Temporal Key (GTK) during the group key handshake, allowing an attacker within radio range to replay frames from access points to clients.
- SUSE-SU-2017:2745
- SUSE-SU-2017:2745
- SUSE-SU-2017:2752
- SUSE-SU-2017:2752
- openSUSE-SU-2017:2755
- openSUSE-SU-2017:2755
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2017-007.txt
- DSA-3999
- DSA-3999
- VU#228519
- VU#228519
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- 101274
- 101274
- 1039572
- 1039572
- 1039573
- 1039573
- 1039576
- 1039576
- 1039577
- 1039577
- 1039578
- 1039578
- 1039581
- 1039581
- 1039585
- 1039585
- 1039703
- 1039703
- USN-3455-1
- USN-3455-1
- RHSA-2017:2907
- RHSA-2017:2907
- RHSA-2017:2911
- RHSA-2017:2911
- https://access.redhat.com/security/vulnerabilities/kracks
- https://access.redhat.com/security/vulnerabilities/kracks
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-003
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert.vde.com/en-us/advisories/vde-2017-005
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-901333.pdf
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20171210 [SECURITY] [DLA 1200-1] linux security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- [debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-13080
- FreeBSD-SA-17:07
- FreeBSD-SA-17:07
- GLSA-201711-03
- GLSA-201711-03
- https://source.android.com/security/bulletin/2017-11-01
- https://source.android.com/security/bulletin/2017-11-01
- https://support.apple.com/HT208219
- https://support.apple.com/HT208219
- https://support.apple.com/HT208220
- https://support.apple.com/HT208220
- https://support.apple.com/HT208221
- https://support.apple.com/HT208221
- https://support.apple.com/HT208222
- https://support.apple.com/HT208222
- https://support.apple.com/HT208325
- https://support.apple.com/HT208325
- https://support.apple.com/HT208327
- https://support.apple.com/HT208327
- https://support.apple.com/HT208334
- https://support.apple.com/HT208334
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03792en_us
- https://support.lenovo.com/us/en/product_security/LEN-17420
- https://support.lenovo.com/us/en/product_security/LEN-17420
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- 20171016 Multiple Vulnerabilities in Wi-Fi Protected Access and Wi-Fi Protected Access II
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://w1.fi/security/2017-1/wpa-packet-number-reuse-with-replayed-messages.txt
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00402.html
- https://www.krackattacks.com/
- https://www.krackattacks.com/
Modified: 2024-11-21
CVE-2018-7191
In the tun subsystem in the Linux kernel before 4.13.14, dev_get_valid_name is not called before register_netdevice. This allows local users to cause a denial of service (NULL pointer dereference and panic) via an ioctl(TUNSETIFF) call with a dev name containing a / character. This is similar to CVE-2013-4343.
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1479
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1570
- openSUSE-SU-2019:1579
- openSUSE-SU-2019:1579
- 108380
- 108380
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1743792
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
- https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1748846
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.13.14
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://github.com/torvalds/linux/commit/0ad646c81b2182f7fa67ec0c8c825e0ee165696d
- https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9
- https://github.com/torvalds/linux/commit/5c25f65fd1e42685f7ccd80e0621829c105785d9