ALT-PU-2018-2204-1
Package kernel-image-un-def updated to version 4.17.17-alt0.M80C.1.1 for branch c8.1 in task 211743.
Closed vulnerabilities
BDU:2018-00995
Уязвимость процессоров Intel, связанная с возможностью спекулятивного выполнения команд и позволяющая нарушителю получить несанкционированный доступ к памяти ядра операционной системы или SMM-памяти
BDU:2019-00978
Уязвимость в файле drivers/infiniband/core/ucma.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-00979
Уязвимость файла drivers/usb/misc/yurex.c ядра операционной системы Linux, позволяющая нарушителю вызвать сбой в работе ядра операционной системы или повысить привилегии
BDU:2019-01344
Уязвимость функции xen_failsafe_callback гипервизора Xen, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2019-02512
Уязвимость функции hfsplus_lookup () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2019-03460
Уязвимость функции hidp_process_report компонента bluetooth ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2020-03257
Уязвимость функции fscrypt_do_page_crypto() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03258
Уязвимость функции remove_dirty_segment() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03259
Уязвимость функции o_ctl_map_page() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03260
Уязвимость функции btrfs_root_node() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03261
Уязвимость функции try_merge_free_space() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2020-03262
Уязвимость функции write_extent_buffer() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-14609
An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in __del_reloc_root() in fs/btrfs/relocation.c when mounting a crafted btrfs image, related to removing reloc rb_trees when reloc control has not been initialized.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=199833
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://patchwork.kernel.org/patch/10500521/
- USN-3821-1
- USN-3821-2
- USN-4094-1
- USN-4118-1
- DSA-4308
- 104917
- DSA-4308
- USN-4118-1
- USN-4094-1
- USN-3821-2
- USN-3821-1
- https://patchwork.kernel.org/patch/10500521/
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=199833
Modified: 2024-11-21
CVE-2018-14610
An issue was discovered in the Linux kernel through 4.17.10. There is out-of-bounds access in write_extent_buffer() when mounting and operating a crafted btrfs image, because of a lack of verification that each block group has a corresponding chunk at mount time, within btrfs_read_block_groups in fs/btrfs/extent-tree.c.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=199837
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://patchwork.kernel.org/patch/10503415/
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- 104917
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- https://patchwork.kernel.org/patch/10503415/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=199837
Modified: 2024-11-21
CVE-2018-14611
An issue was discovered in the Linux kernel through 4.17.10. There is a use-after-free in try_merge_free_space() when mounting a crafted btrfs image, because of a lack of chunk type flag checks in btrfs_check_chunk_valid in fs/btrfs/volumes.c.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=199839
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://patchwork.kernel.org/patch/10503099/
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- 104917
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- https://patchwork.kernel.org/patch/10503099/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=199839
Modified: 2024-11-21
CVE-2018-14612
An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in btrfs_root_node() when mounting a crafted btrfs image, because of a lack of chunk block group mapping validation in btrfs_read_block_groups in fs/btrfs/extent-tree.c, and a lack of empty-tree checks in check_leaf in fs/btrfs/tree-checker.c.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=199847
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://patchwork.kernel.org/patch/10503403/
- https://patchwork.kernel.org/patch/10503413/
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- 104917
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- https://patchwork.kernel.org/patch/10503413/
- https://patchwork.kernel.org/patch/10503403/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=199847
Modified: 2024-11-21
CVE-2018-14613
An issue was discovered in the Linux kernel through 4.17.10. There is an invalid pointer dereference in io_ctl_map_page() when mounting and operating a crafted btrfs image, because of a lack of block group item validation in check_leaf_item in fs/btrfs/tree-checker.c.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=199849
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- https://patchwork.kernel.org/patch/10503147/
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- https://www.oracle.com/security-alerts/cpuApr2021.html
- 104917
- https://www.oracle.com/security-alerts/cpuApr2021.html
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- https://patchwork.kernel.org/patch/10503147/
- [debian-lts-announce] 20200610 [SECURITY] [DLA 2241-2] linux security update
- [debian-lts-announce] 20200609 [SECURITY] [DLA 2241-1] linux security update
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=199849
Modified: 2024-11-21
CVE-2018-14614
An issue was discovered in the Linux kernel through 4.17.10. There is an out-of-bounds access in __remove_dirty_segment() in fs/f2fs/segment.c when mounting an f2fs image.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=200419
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- 104917
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=200419
Modified: 2024-11-21
CVE-2018-14615
An issue was discovered in the Linux kernel through 4.17.10. There is a buffer overflow in truncate_inline_inode() in fs/f2fs/inline.c when umounting an f2fs image, because a length value may be negative.
Modified: 2024-11-21
CVE-2018-14616
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference in fscrypt_do_page_crypto() in fs/crypto/crypto.c when operating on a file in a corrupted f2fs image.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=200465
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- USN-3932-1
- USN-3932-2
- USN-4094-1
- USN-4118-1
- 104917
- USN-4118-1
- USN-4094-1
- USN-3932-2
- USN-3932-1
- [debian-lts-announce] 20190315 [SECURITY] [DLA 1715-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=200465
Modified: 2024-11-21
CVE-2018-14617
An issue was discovered in the Linux kernel through 4.17.10. There is a NULL pointer dereference and panic in hfsplus_lookup() in fs/hfsplus/dir.c when opening a file (that is purportedly a hard link) in an hfs+ filesystem that has malformed catalog data, and is mounted read-only without a metadata directory.
- 104917
- https://bugzilla.kernel.org/show_bug.cgi?id=200297
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3821-1
- USN-3821-2
- USN-4094-1
- USN-4118-1
- DSA-4308
- https://www.spinics.net/lists/linux-fsdevel/msg130021.html
- 104917
- https://www.spinics.net/lists/linux-fsdevel/msg130021.html
- DSA-4308
- USN-4118-1
- USN-4094-1
- USN-3821-2
- USN-3821-1
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://bugzilla.kernel.org/show_bug.cgi?id=200297
Modified: 2024-11-21
CVE-2018-14678
An issue was discovered in the Linux kernel through 4.17.11, as used in Xen through 4.11.x. The xen_failsafe_callback entry point in arch/x86/entry/entry_64.S does not properly maintain RBX, which allows local users to cause a denial of service (uninitialized memory usage and system crash). Within Xen, 64-bit x86 PV Linux guest OS users can trigger a guest OS crash or possibly gain privileges.
- 104924
- 1041397
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3931-1
- USN-3931-2
- DSA-4308
- https://xenbits.xen.org/xsa/advisory-274.html
- 104924
- https://xenbits.xen.org/xsa/advisory-274.html
- DSA-4308
- USN-3931-2
- USN-3931-1
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- 1041397
Modified: 2024-11-21
CVE-2018-14734
drivers/infiniband/core/ucma.c in the Linux kernel through 4.17.11 allows ucma_leave_multicast to access a certain data structure after a cleanup step in ucma_process_join, which allows attackers to cause a denial of service (use-after-free).
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb2595c1393b4a5211534e6f0a0fbad369e21ad8
- RHSA-2019:0831
- RHSA-2019:2029
- RHSA-2019:2043
- https://github.com/torvalds/linux/commit/cb2595c1393b4a5211534e6f0a0fbad369e21ad8
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3797-1
- USN-3797-2
- USN-3847-1
- USN-3847-2
- USN-3847-3
- USN-3849-1
- USN-3849-2
- DSA-4308
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cb2595c1393b4a5211534e6f0a0fbad369e21ad8
- DSA-4308
- USN-3849-2
- USN-3849-1
- USN-3847-3
- USN-3847-2
- USN-3847-1
- USN-3797-2
- USN-3797-1
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://github.com/torvalds/linux/commit/cb2595c1393b4a5211534e6f0a0fbad369e21ad8
- RHSA-2019:2043
- RHSA-2019:2029
- RHSA-2019:0831
Modified: 2024-11-21
CVE-2018-16276
An issue was discovered in yurex_read in drivers/usb/misc/yurex.c in the Linux kernel before 4.17.7. Local attackers could use user access read/writes with incorrect bounds checking in the yurex USB driver to crash the kernel or potentially escalate privileges.
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679
- http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f1e255d60ae66a9f672ff9a207ee6cd8e33d2679
- https://bugzilla.suse.com/show_bug.cgi?id=1106095
- https://bugzilla.suse.com/show_bug.cgi?id=1106095
- https://bugzilla.suse.com/show_bug.cgi?id=1115593
- https://bugzilla.suse.com/show_bug.cgi?id=1115593
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7
- https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.17.7
- https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679
- https://github.com/torvalds/linux/commit/f1e255d60ae66a9f672ff9a207ee6cd8e33d2679
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- USN-3776-1
- USN-3776-1
- USN-3776-2
- USN-3776-2
- USN-3847-1
- USN-3847-1
- USN-3847-2
- USN-3847-2
- USN-3847-3
- USN-3847-3
- USN-3849-1
- USN-3849-1
- USN-3849-2
- USN-3849-2
- DSA-4308
- DSA-4308
Modified: 2024-11-21
CVE-2018-3620
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis.
- http://support.lenovo.com/us/en/solutions/LEN-24163
- http://support.lenovo.com/us/en/solutions/LEN-24163
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en
- http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en
- 105080
- 105080
- 1041451
- 1041451
- http://www.vmware.com/security/advisories/VMSA-2018-0021.html
- http://www.vmware.com/security/advisories/VMSA-2018-0021.html
- http://xenbits.xen.org/xsa/advisory-273.html
- http://xenbits.xen.org/xsa/advisory-273.html
- RHSA-2018:2384
- RHSA-2018:2384
- RHSA-2018:2387
- RHSA-2018:2387
- RHSA-2018:2388
- RHSA-2018:2388
- RHSA-2018:2389
- RHSA-2018:2389
- RHSA-2018:2390
- RHSA-2018:2390
- RHSA-2018:2391
- RHSA-2018:2391
- RHSA-2018:2392
- RHSA-2018:2392
- RHSA-2018:2393
- RHSA-2018:2393
- RHSA-2018:2394
- RHSA-2018:2394
- RHSA-2018:2395
- RHSA-2018:2395
- RHSA-2018:2396
- RHSA-2018:2396
- RHSA-2018:2402
- RHSA-2018:2402
- RHSA-2018:2403
- RHSA-2018:2403
- RHSA-2018:2404
- RHSA-2018:2404
- RHSA-2018:2602
- RHSA-2018:2602
- RHSA-2018:2603
- RHSA-2018:2603
- https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
- https://foreshadowattack.eu/
- https://foreshadowattack.eu/
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
- [debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update
- [debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update
- [debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update
- [debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update
- FEDORA-2018-f8cba144ae
- FEDORA-2018-f8cba144ae
- FEDORA-2018-1c80fea1cd
- FEDORA-2018-1c80fea1cd
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0009
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0009
- FreeBSD-SA-18:09
- FreeBSD-SA-18:09
- GLSA-201810-06
- GLSA-201810-06
- https://security.netapp.com/advisory/ntap-20180815-0001/
- https://security.netapp.com/advisory/ntap-20180815-0001/
- https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
- https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
- https://support.f5.com/csp/article/K95275140
- https://support.f5.com/csp/article/K95275140
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us
- https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us
- 20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018
- 20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018
- USN-3740-1
- USN-3740-1
- USN-3740-2
- USN-3740-2
- USN-3741-1
- USN-3741-1
- USN-3741-2
- USN-3741-2
- USN-3742-1
- USN-3742-1
- USN-3742-2
- USN-3742-2
- USN-3823-1
- USN-3823-1
- DSA-4274
- DSA-4274
- DSA-4279
- DSA-4279
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html
- VU#982149
- VU#982149
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/security-alerts/cpujul2020.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
- https://www.synology.com/support/security/Synology_SA_18_45
- https://www.synology.com/support/security/Synology_SA_18_45
Modified: 2024-11-21
CVE-2018-9363
In the hidp_process_report in bluetooth, there is an integer overflow. This could lead to an out of bounds write with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-65853588 References: Upstream kernel.
- RHSA-2018:2948
- RHSA-2018:2948
- RHSA-2019:2029
- RHSA-2019:2029
- RHSA-2019:2043
- RHSA-2019:2043
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- [debian-lts-announce] 20181003 [SECURITY] [DLA 1531-1] linux-4.9 security update
- https://source.android.com/security/bulletin/2018-06-01
- https://source.android.com/security/bulletin/2018-06-01
- USN-3797-1
- USN-3797-1
- USN-3797-2
- USN-3797-2
- USN-3820-1
- USN-3820-1
- USN-3820-2
- USN-3820-2
- USN-3820-3
- USN-3820-3
- USN-3822-1
- USN-3822-1
- USN-3822-2
- USN-3822-2
- DSA-4308
- DSA-4308