ALT-PU-2018-1826-1
Package kernel-image-std-def updated to version 4.9.104-alt1 for branch sisyphus in task 207345.
Closed vulnerabilities
Published: 2018-06-12
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-5814
In the Linux Kernel before version 4.16.11, 4.14.43, 4.9.102, and 4.4.133, multiple race condition errors when handling probe, disconnect, and rebind operations can be exploited to trigger a use-after-free condition or a NULL pointer dereference by sending multiple USB over IP packets.
Severity: HIGH (7.0)
Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
References:
- openSUSE-SU-2019:1407
- openSUSE-SU-2019:1407
- 1041050
- 1041050
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.43
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.43
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.16.11
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.133
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.133
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.102
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.102
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=22076557b07c12086eeb16b8ce2b0b735f7a27e7
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=22076557b07c12086eeb16b8ce2b0b735f7a27e7
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git/commit/?id=c171654caa875919be3c533d3518da8be5be966e
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- [debian-lts-announce] 20180718 [SECURITY] [DLA 1423-1] linux-4.9 new package
- 81540
- 81540
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/
- https://secuniaresearch.flexerasoftware.com/secunia_research/2018-8/
- USN-3696-1
- USN-3696-1
- USN-3696-2
- USN-3696-2
- USN-3752-1
- USN-3752-1
- USN-3752-2
- USN-3752-2
- USN-3752-3
- USN-3752-3
Published: 2018-01-31
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2018-6412
In the function sbusfb_ioctl_helper() in drivers/video/fbdev/sbuslib.c in the Linux kernel through 4.15, an integer signedness error allows arbitrary information leakage for the FBIOPUTCMAP_SPARC and FBIOGETCMAP_SPARC commands.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
References:
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=250c6c49e3b68756b14983c076183568636e2bde
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=250c6c49e3b68756b14983c076183568636e2bde
- https://github.com/torvalds/linux/commit/250c6c49e3b68756b14983c076183568636e2bde
- https://github.com/torvalds/linux/commit/250c6c49e3b68756b14983c076183568636e2bde
- https://marc.info/?l=linux-fbdev&m=151734425901499&w=2
- https://marc.info/?l=linux-fbdev&m=151734425901499&w=2