IF YOU WOULD LIKE TO GET AN ACCOUNT, please write an
email to Administrator. User accounts are meant only to access repo
and report issues and/or generate pull requests.
This is a purpose-specific Git hosting for
BaseALT
projects. Thank you for your understanding!
Только зарегистрированные пользователи имеют доступ к сервису!
Для получения аккаунта, обратитесь к администратору.
"Description":"This update upgrades kernel-image-un-def to version 4.19.15-alt1. \nSecurity Fix(es):\n\n * BDU:2019-00067: Уязвимость функции mincore () ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2019-01113: Уязвимость реализации функции update_blocked_averages() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-01409: Уязвимость функции hso_get_config_data ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03248: Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2020-00842: Уязвимость в функции can_can_gw_rcv in net/can/gw.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01474: Уязвимость функции build_audio_procunit ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации\n\n * CVE-2018-16882: A use-after-free issue was found in the way the Linux kernel's KVM hypervisor processed posted interrupts when nested(=1) virtualization is enabled. In nested_get_vmcs12_pages(), in case of an error while processing posted interrupt address, it unmaps the 'pi_desc_page' without resetting 'pi_desc' descriptor address, which is later used in pi_test_and_clear_on(). A guest user/process could use this flaw to crash the host kernel resulting in DoS or potentially gain privileged access to a system. Kernel versions before 4.14.91 and before 4.19.13 are vulnerable.\n\n * CVE-2018-19985: The function hso_get_config_data in drivers/net/usb/hso.c in the Linux kernel through 4.19.8 reads if_num from the USB device (as a u8) and uses it to index a small array, resulting in an object out-of-bounds (OOB) read that potentially allows arbitrary read in the kernel address space.\n\n * CVE-2018-20784: In the Linux kernel before 4.20.2, kernel/sched/fair.c mishandles leaf cfs_rq's, which allows attackers to cause a denial of service (infinite loop in update_blocked_averages) or possibly have unspecified other impact by inducing a high load.\n\n * CVE-2019-15927: An issue was discovered in the Linux kernel before 4.20.2. An out-of-bounds access exists in the function build_audio_procunit in the file sound/usb/mixer.c.\n\n * CVE-2019-3701: An issue was discovered in can_can_gw_rcv in net/can/gw.c in the Linux kernel through 4.19.13. The CAN frame modification rules allow bitwise logical operations that can be also applied to the can_dlc field. The privileged user \"root\"withCAP_NET_ADMINcancreateaCANframemodificationrulethatmakesthedatalengthcodeahighervaluethantheavailableCANframedatasize.Incombinationwithaconfiguredchecksumcalculationwheretheresultisstoredrelativelytotheendofthedata(e.g.cgw_csum_xor_rel)thetailoftheskb(e.g.frag_listpointerinskb_shared_info)canberewrittenwhichfinallycancauseasystemcrash.Becauseofamissingcheck,theCANdriversmaywritearbitrarycontentbeyondthedataregistersintheCANcontroller'sI/Omemorywhenprocessingcan-gwmanipulatedoutgoingframes.\n\n*CVE-2019-5489:Themincore()implementationinmm/mincore.cintheLinuxkernelthrough4.19.13allowedlocalattackerstoobservepagecacheac