214 lines
9.6 KiB
JSON
214 lines
9.6 KiB
JSON
{
|
|
"Definition": [
|
|
{
|
|
"ID": "oval:org.altlinux.errata:def:20161538",
|
|
"Version": "oval:org.altlinux.errata:def:20161538",
|
|
"Class": "patch",
|
|
"Metadata": {
|
|
"Title": "ALT-PU-2016-1538: package `kernel-image-un-def` update to version 4.5.5-alt1",
|
|
"AffectedList": [
|
|
{
|
|
"Family": "unix",
|
|
"Platforms": [
|
|
"ALT Linux branch c9f2"
|
|
],
|
|
"Products": [
|
|
"ALT SPWorkstation",
|
|
"ALT SPServer"
|
|
]
|
|
}
|
|
],
|
|
"References": [
|
|
{
|
|
"RefID": "ALT-PU-2016-1538",
|
|
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1538",
|
|
"Source": "ALTPU"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4485",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4485",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4486",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4486",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4557",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4557",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4558",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4558",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4580",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4580",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-4913",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4913",
|
|
"Source": "CVE"
|
|
},
|
|
{
|
|
"RefID": "CVE-2016-6198",
|
|
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198",
|
|
"Source": "CVE"
|
|
}
|
|
],
|
|
"Description": "This update upgrades kernel-image-un-def to version 4.5.5-alt1. \nSecurity Fix(es):\n\n * CVE-2016-4485: The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a message.\n\n * CVE-2016-4486: The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.\n\n * CVE-2016-4557: The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor.\n\n * CVE-2016-4558: The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.\n\n * CVE-2016-4580: The x25_negotiate_facilities function in net/x25/x25_facilities.c in the Linux kernel before 4.5.5 does not properly initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory via an X.25 Call Request.\n\n * CVE-2016-4913: The get_rock_ridge_filename function in fs/isofs/rock.c in the Linux kernel before 4.5.5 mishandles NM (aka alternate name) entries containing \\0 characters, which allows local users to obtain sensitive information from kernel memory or possibly have unspecified other impact via a crafted isofs filesystem.\n\n * CVE-2016-6198: The filesystem layer in the Linux kernel before 4.5.5 proceeds with post-rename operations after an OverlayFS file is renamed to a self-hardlink, which allows local users to cause a denial of service (system crash) via a rename system call, related to fs/namei.c and fs/open.c.",
|
|
"Advisory": {
|
|
"From": "errata.altlinux.org",
|
|
"Severity": "High",
|
|
"Rights": "Copyright 2024 BaseALT Ltd.",
|
|
"Issued": {
|
|
"Date": "2016-05-24"
|
|
},
|
|
"Updated": {
|
|
"Date": "2016-05-24"
|
|
},
|
|
"BDUs": null,
|
|
"CVEs": [
|
|
{
|
|
"ID": "CVE-2016-4485",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|
"CWE": "CWE-200",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4485",
|
|
"Impact": "High",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-4486",
|
|
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
|
|
"CWE": "CWE-200",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4486",
|
|
"Impact": "Low",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-4557",
|
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4557",
|
|
"Impact": "High",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-4558",
|
|
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
|
|
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"CWE": "NVD-CWE-Other",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4558",
|
|
"Impact": "High",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-4580",
|
|
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
|
|
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
|
|
"CWE": "CWE-200",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4580",
|
|
"Impact": "High",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-4913",
|
|
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
|
|
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
|
|
"CWE": "CWE-200",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4913",
|
|
"Impact": "High",
|
|
"Public": "20160523"
|
|
},
|
|
{
|
|
"ID": "CVE-2016-6198",
|
|
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
|
|
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
|
|
"CWE": "CWE-284",
|
|
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-6198",
|
|
"Impact": "Low",
|
|
"Public": "20160806"
|
|
}
|
|
],
|
|
"AffectedCPEs": {
|
|
"CPEs": [
|
|
"cpe:/o:alt:spworkstation:8.4",
|
|
"cpe:/o:alt:spserver:8.4"
|
|
]
|
|
}
|
|
}
|
|
},
|
|
"Criteria": {
|
|
"Operator": "AND",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:4001",
|
|
"Comment": "ALT Linux must be installed"
|
|
}
|
|
],
|
|
"Criterias": [
|
|
{
|
|
"Operator": "OR",
|
|
"Criterions": [
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538001",
|
|
"Comment": "kernel-doc-un is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538002",
|
|
"Comment": "kernel-headers-modules-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538003",
|
|
"Comment": "kernel-headers-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538004",
|
|
"Comment": "kernel-image-domU-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538005",
|
|
"Comment": "kernel-image-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538006",
|
|
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538007",
|
|
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538008",
|
|
"Comment": "kernel-modules-drm-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538009",
|
|
"Comment": "kernel-modules-ide-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538010",
|
|
"Comment": "kernel-modules-kvm-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538011",
|
|
"Comment": "kernel-modules-staging-un-def is earlier than 1:4.5.5-alt1"
|
|
},
|
|
{
|
|
"TestRef": "oval:org.altlinux.errata:tst:20161538012",
|
|
"Comment": "kernel-modules-v4l-un-def is earlier than 1:4.5.5-alt1"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
} |