ALT-PU-2018-1111-1
Package kernel-image-un-def updated to version 4.14.16-alt1 for branch sisyphus in task 198812.
Closed vulnerabilities
BDU:2018-00003
Уязвимость процессоров Intel, ARM и AMD, связанная с особенностями функционирования модуля прогнозирования ветвлений, позволяющая нарушителю получить доступ к защищенной памяти из программы
Modified: 2025-05-06
CVE-2017-5715
Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
- http://nvidia.custhelp.com/app/answers/detail/a_id/4609
- http://nvidia.custhelp.com/app/answers/detail/a_id/4611
- http://nvidia.custhelp.com/app/answers/detail/a_id/4613
- http://nvidia.custhelp.com/app/answers/detail/a_id/4614
- http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.kb.cert.org/vuls/id/584653
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.securityfocus.com/bid/102376
- http://www.securitytracker.com/id/1040071
- http://xenbits.xen.org/xsa/advisory-254.html
- https://access.redhat.com/errata/RHSA-2018:0292
- https://access.redhat.com/security/vulnerabilities/speculativeexecution
- https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/
- https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert.vde.com/en-us/advisories/vde-2018-002
- https://cert.vde.com/en-us/advisories/vde-2018-003
- https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
- https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
- https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00025.html
- https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
- https://seclists.org/bugtraq/2019/Jun/36
- https://seclists.org/bugtraq/2019/Nov/16
- https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr
- https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc
- https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
- https://security.gentoo.org/glsa/201810-06
- https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
- https://security.netapp.com/advisory/ntap-20180104-0001/
- https://security.paloaltonetworks.com/CVE-2017-5715
- https://spectreattack.com/
- https://support.citrix.com/article/CTX231399
- https://support.f5.com/csp/article/K91229003
- https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us
- https://support.lenovo.com/us/en/solutions/LEN-18282
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
- https://usn.ubuntu.com/3531-1/
- https://usn.ubuntu.com/3531-3/
- https://usn.ubuntu.com/3540-2/
- https://usn.ubuntu.com/3541-2/
- https://usn.ubuntu.com/3542-2/
- https://usn.ubuntu.com/3549-1/
- https://usn.ubuntu.com/3560-1/
- https://usn.ubuntu.com/3561-1/
- https://usn.ubuntu.com/3580-1/
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3581-2/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3582-2/
- https://usn.ubuntu.com/3594-1/
- https://usn.ubuntu.com/3597-1/
- https://usn.ubuntu.com/3597-2/
- https://usn.ubuntu.com/3620-2/
- https://usn.ubuntu.com/3690-1/
- https://usn.ubuntu.com/3777-3/
- https://usn.ubuntu.com/usn/usn-3516-1/
- https://www.debian.org/security/2018/dsa-4120
- https://www.debian.org/security/2018/dsa-4187
- https://www.debian.org/security/2018/dsa-4188
- https://www.debian.org/security/2018/dsa-4213
- https://www.exploit-db.com/exploits/43427/
- https://www.kb.cert.org/vuls/id/180049
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/
- https://www.synology.com/support/security/Synology_SA_18_01
- https://www.vmware.com/security/advisories/VMSA-2018-0007.html
- https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
- https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html
- http://nvidia.custhelp.com/app/answers/detail/a_id/4609
- http://nvidia.custhelp.com/app/answers/detail/a_id/4611
- http://nvidia.custhelp.com/app/answers/detail/a_id/4613
- http://nvidia.custhelp.com/app/answers/detail/a_id/4614
- http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
- http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt
- http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
- http://www.kb.cert.org/vuls/id/584653
- http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
- http://www.securityfocus.com/bid/102376
- http://www.securitytracker.com/id/1040071
- http://xenbits.xen.org/xsa/advisory-254.html
- https://access.redhat.com/errata/RHSA-2018:0292
- https://access.redhat.com/security/vulnerabilities/speculativeexecution
- https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/
- https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert.vde.com/en-us/advisories/vde-2018-002
- https://cert.vde.com/en-us/advisories/vde-2018-003
- https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
- https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
- https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
- https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
- https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
- https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
- https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
- https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
- https://lists.debian.org/debian-lts-announce/2020/03/msg00025.html
- https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
- https://seclists.org/bugtraq/2019/Jun/36
- https://seclists.org/bugtraq/2019/Nov/16
- https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr
- https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc
- https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc
- https://security.gentoo.org/glsa/201810-06
- https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
- https://security.netapp.com/advisory/ntap-20180104-0001/
- https://security.paloaltonetworks.com/CVE-2017-5715
- https://spectreattack.com/
- https://support.citrix.com/article/CTX231399
- https://support.f5.com/csp/article/K91229003
- https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us
- https://support.lenovo.com/us/en/solutions/LEN-18282
- https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
- https://usn.ubuntu.com/3531-1/
- https://usn.ubuntu.com/3531-3/
- https://usn.ubuntu.com/3540-2/
- https://usn.ubuntu.com/3541-2/
- https://usn.ubuntu.com/3542-2/
- https://usn.ubuntu.com/3549-1/
- https://usn.ubuntu.com/3560-1/
- https://usn.ubuntu.com/3561-1/
- https://usn.ubuntu.com/3580-1/
- https://usn.ubuntu.com/3581-1/
- https://usn.ubuntu.com/3581-2/
- https://usn.ubuntu.com/3582-1/
- https://usn.ubuntu.com/3582-2/
- https://usn.ubuntu.com/3594-1/
- https://usn.ubuntu.com/3597-1/
- https://usn.ubuntu.com/3597-2/
- https://usn.ubuntu.com/3620-2/
- https://usn.ubuntu.com/3690-1/
- https://usn.ubuntu.com/3777-3/
- https://usn.ubuntu.com/usn/usn-3516-1/
- https://www.debian.org/security/2018/dsa-4120
- https://www.debian.org/security/2018/dsa-4187
- https://www.debian.org/security/2018/dsa-4188
- https://www.debian.org/security/2018/dsa-4213
- https://www.exploit-db.com/exploits/43427/
- https://www.kb.cert.org/vuls/id/180049
- https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001
- https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
- https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/
- https://www.synology.com/support/security/Synology_SA_18_01
- https://www.vmware.com/security/advisories/VMSA-2018-0007.html
- https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
- https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html
Modified: 2024-11-21
CVE-2018-25015
An issue was discovered in the Linux kernel before 4.14.16. There is a use-after-free in net/sctp/socket.c for a held lock after a peel off, aka CID-a0ff660058b8.
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.16
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a0ff660058b88d12625a783ce9e5c1371c87951f
- https://security.netapp.com/advisory/ntap-20210720-0002/
- https://sites.google.com/view/syzscope/warning-held-lock-freed
- https://syzkaller.appspot.com/bug?id=a8d38d1b68ffc744c53bd9b9fc1dbd6c86b1afe2
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.16
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a0ff660058b88d12625a783ce9e5c1371c87951f
- https://security.netapp.com/advisory/ntap-20210720-0002/
- https://sites.google.com/view/syzscope/warning-held-lock-freed
- https://syzkaller.appspot.com/bug?id=a8d38d1b68ffc744c53bd9b9fc1dbd6c86b1afe2
Modified: 2024-11-21
CVE-2018-5750
The acpi_smbus_hc_add function in drivers/acpi/sbshc.c in the Linux kernel through 4.14.15 allows local users to obtain sensitive address information by reading dmesg data from an SBS HC printk call.
- http://www.securitytracker.com/id/1040319
- https://access.redhat.com/errata/RHSA-2018:0676
- https://access.redhat.com/errata/RHSA-2018:1062
- https://access.redhat.com/errata/RHSA-2018:2948
- https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
- https://patchwork.kernel.org/patch/10174835/
- https://usn.ubuntu.com/3631-1/
- https://usn.ubuntu.com/3631-2/
- https://usn.ubuntu.com/3697-1/
- https://usn.ubuntu.com/3697-2/
- https://usn.ubuntu.com/3698-1/
- https://usn.ubuntu.com/3698-2/
- https://www.debian.org/security/2018/dsa-4120
- https://www.debian.org/security/2018/dsa-4187
- http://www.securitytracker.com/id/1040319
- https://access.redhat.com/errata/RHSA-2018:0676
- https://access.redhat.com/errata/RHSA-2018:1062
- https://access.redhat.com/errata/RHSA-2018:2948
- https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
- https://patchwork.kernel.org/patch/10174835/
- https://usn.ubuntu.com/3631-1/
- https://usn.ubuntu.com/3631-2/
- https://usn.ubuntu.com/3697-1/
- https://usn.ubuntu.com/3697-2/
- https://usn.ubuntu.com/3698-1/
- https://usn.ubuntu.com/3698-2/
- https://www.debian.org/security/2018/dsa-4120
- https://www.debian.org/security/2018/dsa-4187