vuln-list-alt/oval/p10/ALT-PU-2016-1634/definitions.json
2024-12-12 21:07:30 +00:00

354 lines
17 KiB
JSON

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20161634",
"Version": "oval:org.altlinux.errata:def:20161634",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2016-1634: package `kernel-image-un-def` update to version 4.6.2-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit",
"ALT Container"
]
}
],
"References": [
{
"RefID": "ALT-PU-2016-1634",
"RefURL": "https://errata.altlinux.org/ALT-PU-2016-1634",
"Source": "ALTPU"
},
{
"RefID": "BDU:2016-02351",
"RefURL": "https://bdu.fstec.ru/vul/2016-02351",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02329",
"RefURL": "https://bdu.fstec.ru/vul/2017-02329",
"Source": "BDU"
},
{
"RefID": "BDU:2017-02330",
"RefURL": "https://bdu.fstec.ru/vul/2017-02330",
"Source": "BDU"
},
{
"RefID": "CVE-2015-8952",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2015-8952",
"Source": "CVE"
},
{
"RefID": "CVE-2016-3135",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-3135",
"Source": "CVE"
},
{
"RefID": "CVE-2016-3713",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-3713",
"Source": "CVE"
},
{
"RefID": "CVE-2016-4482",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4482",
"Source": "CVE"
},
{
"RefID": "CVE-2016-4569",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4569",
"Source": "CVE"
},
{
"RefID": "CVE-2016-4578",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-4578",
"Source": "CVE"
},
{
"RefID": "CVE-2016-5728",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-5728",
"Source": "CVE"
},
{
"RefID": "CVE-2016-6197",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197",
"Source": "CVE"
},
{
"RefID": "CVE-2016-7913",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913",
"Source": "CVE"
},
{
"RefID": "CVE-2016-7915",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-7915",
"Source": "CVE"
},
{
"RefID": "CVE-2016-8666",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666",
"Source": "CVE"
},
{
"RefID": "CVE-2016-9120",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2016-9120",
"Source": "CVE"
},
{
"RefID": "CVE-2017-7495",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-7495",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-un-def to version 4.6.2-alt1. \nSecurity Fix(es):\n\n * BDU:2016-02351: Уязвимость функции ion_ioctl (drivers/staging/android/ion/ion.c) операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2017-02329: Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * BDU:2017-02330: Уязвимость функции xt_alloc_table_info в net/netfilter/x_tables.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании\n\n * CVE-2015-8952: The mbcache feature in the ext2 and ext4 filesystem implementations in the Linux kernel before 4.6 mishandles xattr block caching, which allows local users to cause a denial of service (soft lockup) via filesystem operations in environments that use many attributes, as demonstrated by Ceph and Samba.\n\n * CVE-2016-3135: Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.\n\n * CVE-2016-3713: The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel before 4.6.1 supports MSR 0x2f8, which allows guest OS users to read or write to the kvm_arch_vcpu data structure, and consequently obtain sensitive information or cause a denial of service (system crash), via a crafted ioctl call.\n\n * CVE-2016-4482: The proc_connectinfo function in drivers/usb/core/devio.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via a crafted USBDEVFS_CONNECTINFO ioctl call.\n\n * CVE-2016-4569: The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.\n\n * CVE-2016-4578: sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.\n\n * CVE-2016-5728: Race condition in the vop_ioctl function in drivers/misc/mic/vop/vop_vringh.c in the MIC VOP driver in the Linux kernel before 4.6.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (memory corruption and system crash) by changing a certain header, aka a \"double fetch\" vulnerability.\n\n * CVE-2016-6197: fs/overlayfs/dir.c in the OverlayFS filesystem implementation in the Linux kernel before 4.6 does not properly verify the upper dentry before proceeding with unlink and rename system-call processing, which allows local users to cause a denial of service (system crash) via a rename system call that specifies a self-hardlink.\n\n * CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.\n\n * CVE-2016-7915: The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physically proximate attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) by connecting a device, as demonstrated by a Logitech DJ receiver.\n\n * CVE-2016-8666: The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.\n\n * CVE-2016-9120: Race condition in the ion_ioctl function in drivers/staging/android/ion/ion.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) by calling ION_IOC_FREE on two CPUs at the same time.\n\n * CVE-2017-7495: fs/ext4/inode.c in the Linux kernel before 4.6.2, when ext4 data=ordered mode is used, mishandles a needs-flushing-before-commit list, which allows local users to obtain sensitive information from other users' files in opportunistic circumstances by waiting for a hardware reset, creating a new file, making write system calls, and reading this file.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2016-06-22"
},
"Updated": {
"Date": "2016-06-22"
},
"BDUs": [
{
"ID": "BDU:2016-02351",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-264, CWE-362, CWE-416",
"Href": "https://bdu.fstec.ru/vul/2016-02351",
"Impact": "High",
"Public": "20160312"
},
{
"ID": "BDU:2017-02329",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-189",
"Href": "https://bdu.fstec.ru/vul/2017-02329",
"Impact": "High",
"Public": "20160309"
},
{
"ID": "BDU:2017-02330",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-189",
"Href": "https://bdu.fstec.ru/vul/2017-02330",
"Impact": "High",
"Public": "20160309"
}
],
"CVEs": [
{
"ID": "CVE-2015-8952",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-19",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2015-8952",
"Impact": "Low",
"Public": "20161016"
},
{
"ID": "CVE-2016-3135",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-189",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-3135",
"Impact": "High",
"Public": "20160427"
},
{
"ID": "CVE-2016-3713",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-284",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-3713",
"Impact": "High",
"Public": "20160627"
},
{
"ID": "CVE-2016-4482",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4482",
"Impact": "Low",
"Public": "20160523"
},
{
"ID": "CVE-2016-4569",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4569",
"Impact": "Low",
"Public": "20160523"
},
{
"ID": "CVE-2016-4578",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-4578",
"Impact": "Low",
"Public": "20160523"
},
{
"ID": "CVE-2016-5728",
"CVSS": "AV:L/AC:M/Au:N/C:P/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-5728",
"Impact": "Low",
"Public": "20160627"
},
{
"ID": "CVE-2016-6197",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-6197",
"Impact": "Low",
"Public": "20160806"
},
{
"ID": "CVE-2016-7913",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-7913",
"Impact": "High",
"Public": "20161116"
},
{
"ID": "CVE-2016-7915",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-7915",
"Impact": "Low",
"Public": "20161116"
},
{
"ID": "CVE-2016-8666",
"CVSS": "AV:N/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-8666",
"Impact": "High",
"Public": "20161016"
},
{
"ID": "CVE-2016-9120",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-264",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2016-9120",
"Impact": "High",
"Public": "20161208"
},
{
"ID": "CVE-2017-7495",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-7495",
"Impact": "Low",
"Public": "20170515"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:container:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20161634001",
"Comment": "kernel-doc-un is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634002",
"Comment": "kernel-headers-modules-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634003",
"Comment": "kernel-headers-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634004",
"Comment": "kernel-image-domU-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634005",
"Comment": "kernel-image-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634006",
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634007",
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634008",
"Comment": "kernel-modules-drm-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634009",
"Comment": "kernel-modules-ide-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634010",
"Comment": "kernel-modules-kvm-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634011",
"Comment": "kernel-modules-staging-un-def is earlier than 1:4.6.2-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20161634012",
"Comment": "kernel-modules-v4l-un-def is earlier than 1:4.6.2-alt1"
}
]
}
]
}
}
]
}