ALT-PU-2020-1929-1
Package kernel-image-mp updated to version 5.6.8-alt1 for branch sisyphus in task 251325.
Closed vulnerabilities
Modified: 2025-01-29
BDU:2020-02141
Уязвимость ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-01-29
BDU:2020-02142
Уязвимость функции bfq_idle_slice_timer_body (block/bfq-iosched.c) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-05-30
BDU:2020-02426
Уязвимость функции usb_sg_cancel (drivers/usb/core/message.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2025-01-29
BDU:2020-03819
Уязвимость функции enable_sacf_uaccess ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-09-13
BDU:2020-05550
Уязвимость функции do_madvise (mm/madvise.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-09-13
BDU:2021-00466
Уязвимость функции exec_id ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2020-11884
In the Linux kernel 4.19 through 5.6.7 on the s390 platform, code execution may occur because of a race condition, as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade, aka CID-3f777e19d171. A crash could also occur.
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=215d1f3928713d6eaec67244bcda72105b898000
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3f777e19d171670ab558a6d5e6b1ac7f9b6c574f
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3TZBP2HINNAX7HKHCOUMIFVQPV6GWMCZ/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQUVKC3IPUC5B374VVAZV4J5P3GAUGSW/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKVJMS4GQRH5SO35WM5GINCFAGXQ3ZW6/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4342-1/
- https://usn.ubuntu.com/4343-1/
- https://usn.ubuntu.com/4345-1/
- https://www.debian.org/security/2020/dsa-4667
- https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=215d1f3928713d6eaec67244bcda72105b898000
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3f777e19d171670ab558a6d5e6b1ac7f9b6c574f
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3TZBP2HINNAX7HKHCOUMIFVQPV6GWMCZ/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/AQUVKC3IPUC5B374VVAZV4J5P3GAUGSW/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZKVJMS4GQRH5SO35WM5GINCFAGXQ3ZW6/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4342-1/
- https://usn.ubuntu.com/4343-1/
- https://usn.ubuntu.com/4345-1/
- https://www.debian.org/security/2020/dsa-4667
Modified: 2024-11-21
CVE-2020-12464
usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference, aka CID-056ad39ee925.
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056ad39ee9253873522f6469c3364964a322912b
- https://github.com/torvalds/linux/commit/056ad39ee9253873522f6469c3364964a322912b
- https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
- https://lkml.org/lkml/2020/3/23/52
- https://patchwork.kernel.org/patch/11463781/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4387-1/
- https://usn.ubuntu.com/4388-1/
- https://usn.ubuntu.com/4389-1/
- https://usn.ubuntu.com/4390-1/
- https://usn.ubuntu.com/4391-1/
- https://www.debian.org/security/2020/dsa-4698
- https://www.debian.org/security/2020/dsa-4699
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=056ad39ee9253873522f6469c3364964a322912b
- https://github.com/torvalds/linux/commit/056ad39ee9253873522f6469c3364964a322912b
- https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00012.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
- https://lkml.org/lkml/2020/3/23/52
- https://patchwork.kernel.org/patch/11463781/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4387-1/
- https://usn.ubuntu.com/4388-1/
- https://usn.ubuntu.com/4389-1/
- https://usn.ubuntu.com/4390-1/
- https://usn.ubuntu.com/4391-1/
- https://www.debian.org/security/2020/dsa-4698
- https://www.debian.org/security/2020/dsa-4699
Modified: 2024-11-21
CVE-2020-12657
An issue was discovered in the Linux kernel before 5.6.5. There is a use-after-free in block/bfq-iosched.c related to bfq_idle_slice_timer_body.
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2f95fa5c955d0a9987ffdc3a095e2f4e62c5f2a9
- https://github.com/torvalds/linux/commit/2f95fa5c955d0a9987ffdc3a095e2f4e62c5f2a9
- https://patchwork.kernel.org/patch/11447049/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4363-1/
- https://usn.ubuntu.com/4367-1/
- https://usn.ubuntu.com/4368-1/
- https://usn.ubuntu.com/4369-1/
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=2f95fa5c955d0a9987ffdc3a095e2f4e62c5f2a9
- https://github.com/torvalds/linux/commit/2f95fa5c955d0a9987ffdc3a095e2f4e62c5f2a9
- https://patchwork.kernel.org/patch/11447049/
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4363-1/
- https://usn.ubuntu.com/4367-1/
- https://usn.ubuntu.com/4368-1/
- https://usn.ubuntu.com/4369-1/
Modified: 2024-11-21
CVE-2020-12659
An issue was discovered in the Linux kernel before 5.6.7. xdp_umem_reg in net/xdp/xdp_umem.c has an out-of-bounds write (by a user with the CAP_NET_ADMIN capability) because of a lack of headroom validation.
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://bugzilla.kernel.org/show_bug.cgi?id=207225
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02
- https://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4387-1/
- https://usn.ubuntu.com/4388-1/
- https://usn.ubuntu.com/4389-1/
- http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00022.html
- https://bugzilla.kernel.org/show_bug.cgi?id=207225
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99e3a236dd43d06c65af0a2ef9cb44306aef6e02
- https://github.com/torvalds/linux/commit/99e3a236dd43d06c65af0a2ef9cb44306aef6e02
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4387-1/
- https://usn.ubuntu.com/4388-1/
- https://usn.ubuntu.com/4389-1/
Modified: 2024-11-21
CVE-2020-12826
A signal access-control issue was discovered in the Linux kernel before 5.6.5, aka CID-7395ea4e65c2. Because exec_id in include/linux/sched.h is only 32 bits, an integer overflow can interfere with a do_notify_parent protection mechanism. A child process can send an arbitrary signal to a parent process in a different security domain. Exploitation limitations include the amount of elapsed time before an integer overflow occurs, and the lack of scenarios where signals to a parent process present a substantial operational threat.
- https://bugzilla.redhat.com/show_bug.cgi?id=1822077
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
- https://github.com/torvalds/linux/commit/7395ea4e65c2a00d23185a3f63ad315756ba9cef
- https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
- https://lists.openwall.net/linux-kernel/2020/03/24/1803
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4367-1/
- https://usn.ubuntu.com/4369-1/
- https://usn.ubuntu.com/4391-1/
- https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
- https://bugzilla.redhat.com/show_bug.cgi?id=1822077
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.5
- https://github.com/torvalds/linux/commit/7395ea4e65c2a00d23185a3f63ad315756ba9cef
- https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html
- https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html
- https://lists.openwall.net/linux-kernel/2020/03/24/1803
- https://security.netapp.com/advisory/ntap-20200608-0001/
- https://usn.ubuntu.com/4367-1/
- https://usn.ubuntu.com/4369-1/
- https://usn.ubuntu.com/4391-1/
- https://www.openwall.com/lists/kernel-hardening/2020/03/25/1
Modified: 2024-11-21
CVE-2020-29372
An issue was discovered in do_madvise in mm/madvise.c in the Linux kernel before 5.6.8. There is a race condition between coredump operations and the IORING_OP_MADVISE implementation, aka CID-bc0c4d1e176e.
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2029
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0c4d1e176eeb614dc8734fc3ace34292771f11
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2029
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.6.8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=bc0c4d1e176eeb614dc8734fc3ace34292771f11