ALT-BU-2021-3769-1
Branch sisyphus update bulletin.
Package wpa_supplicant updated to version 2.9-alt4 for branch sisyphus in task 267189.
Closed vulnerabilities
BDU:2021-01584
Уязвимость компонента p2p/p2p_pd.c клиента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2021-27803
A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- FEDORA-2021-99cad2b81f
- FEDORA-2021-99cad2b81f
- FEDORA-2021-3430f96019
- FEDORA-2021-3430f96019
- FEDORA-2021-9b00febe54
- FEDORA-2021-9b00febe54
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- DSA-4898
- DSA-4898
- https://www.openwall.com/lists/oss-security/2021/02/25/3
- https://www.openwall.com/lists/oss-security/2021/02/25/3
Package mate-text-editor updated to version 1.24.1-alt2 for branch sisyphus in task 267193.
Closed bugs
mate-text-editor ошибочно требует python2
Closed bugs
xsane, scanimage, gscan2pdf завершаются с ошибкой
pkgconfig для sane-backend сообщает версию с release пакета
Package kernel-image-rpi-un updated to version 5.10.17-alt1 for branch sisyphus in task 266511.
Closed vulnerabilities
BDU:2021-01126
Уязвимость реализации сокетов с адресацией AF_VSOCK ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-01616
Уязвимость реализации функций dev_map_init_map и sock_map_alloc ядра операционной системы Linux, позволяющая нарушителю вызвать аварийное завершение системы или повысить свои привилегии
BDU:2021-02591
Уязвимость функции ndb_queue_rq ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2021-02592
Уязвимость компонента fs/nfsd/nfs3xdr.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2021-02593
Уязвимость компонента PI futexes ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код на уровне ядра
BDU:2021-02594
Уязвимость компонента drivers/block/xen-blkback/blkback.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2021-02595
Уязвимость компонентов arch/*/xen/p2m.c, drivers/xen/gntdev.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-02597
Уязвимость драйверов drm_xen_front ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2021-02733
Уязвимость драйверов drivers/block/xen-blkback/blkback.c, drivers/xen/xen-scsiback.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01284
Уязвимость реализации протокола TIPC (Transparent Inter Process Communication) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20268
An out-of-bounds access flaw was found in the Linux kernel's implementation of the eBPF code verifier in the way a user running the eBPF script calls dev_map_init_map or sock_map_alloc. This flaw allows a local user to crash the system or possibly escalate their privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1923816
- https://bugzilla.redhat.com/show_bug.cgi?id=1923816
- https://lore.kernel.org/bpf/CACAyw99bEYWJCSGqfLiJ9Jp5YE1ZsZSiJxb4RFUTwbofipf0dA%40mail.gmail.com/T/#m8929643e99bea9c18ed490a7bc2591145eac6444
- https://lore.kernel.org/bpf/CACAyw99bEYWJCSGqfLiJ9Jp5YE1ZsZSiJxb4RFUTwbofipf0dA%40mail.gmail.com/T/#m8929643e99bea9c18ed490a7bc2591145eac6444
- https://security.netapp.com/advisory/ntap-20210409-0006/
- https://security.netapp.com/advisory/ntap-20210409-0006/
Modified: 2024-11-21
CVE-2021-26708
A local privilege escalation was discovered in the Linux kernel before 5.10.13. Multiple race conditions in the AF_VSOCK implementation are caused by wrong locking in net/vmw_vsock/af_vsock.c. The race conditions were implicitly introduced in the commits that added VSOCK multi-transport support.
- [oss-security] 20210205 Re: Linux kernel: Exploitable vulnerabilities in AF_VSOCK implementation
- [oss-security] 20210205 Re: Linux kernel: Exploitable vulnerabilities in AF_VSOCK implementation
- [oss-security] 20210409 Re: Linux kernel: Exploitable vulnerabilities in AF_VSOCK implementation
- [oss-security] 20210409 Re: Linux kernel: Exploitable vulnerabilities in AF_VSOCK implementation
- [oss-security] 20220125 CVE-2022-0185: Linux kernel slab out-of-bounds write: exploit and writeup
- [oss-security] 20220125 CVE-2022-0185: Linux kernel slab out-of-bounds write: exploit and writeup
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10.13
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c518adafa39f37858697ac9309c6cf1805581446
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c518adafa39f37858697ac9309c6cf1805581446
- https://security.netapp.com/advisory/ntap-20210312-0008/
- https://security.netapp.com/advisory/ntap-20210312-0008/
- https://www.openwall.com/lists/oss-security/2021/02/04/5
- https://www.openwall.com/lists/oss-security/2021/02/04/5
Modified: 2024-11-21
CVE-2021-26930
An issue was discovered in the Linux kernel 3.11 through 5.10.16, as used by Xen. To service requests to the PV backend, the driver maps grant references provided by the frontend. In this process, errors may be encountered. In one case, an error encountered earlier might be discarded by later processing, resulting in the caller assuming successful mapping, and hence subsequent operations trying to access space that wasn't mapped. In another case, internal state would be insufficiently updated, preventing safe recovery from the error. This affects drivers/block/xen-blkback/blkback.c.
- http://xenbits.xen.org/xsa/advisory-365.html
- http://xenbits.xen.org/xsa/advisory-365.html
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=871997bc9e423f05c7da7c9178e62dde5df2a7f8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=871997bc9e423f05c7da7c9178e62dde5df2a7f8
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- FEDORA-2021-8d45d297c6
- FEDORA-2021-8d45d297c6
- FEDORA-2021-7143aca8cb
- FEDORA-2021-7143aca8cb
- https://security.netapp.com/advisory/ntap-20210326-0001/
- https://security.netapp.com/advisory/ntap-20210326-0001/
Modified: 2024-11-21
CVE-2021-26931
An issue was discovered in the Linux kernel 2.6.39 through 5.10.16, as used in Xen. Block, net, and SCSI backends consider certain errors a plain bug, deliberately causing a kernel crash. For errors potentially being at least under the influence of guests (such as out of memory conditions), it isn't correct to assume a plain bug. Memory allocations potentially causing such crashes occur only when Linux is running in PV mode, though. This affects drivers/block/xen-blkback/blkback.c and drivers/xen/xen-scsiback.c.
- http://xenbits.xen.org/xsa/advisory-362.html
- http://xenbits.xen.org/xsa/advisory-362.html
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3194a1746e8aabe86075fd3c5e7cf1f4632d7f16
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3194a1746e8aabe86075fd3c5e7cf1f4632d7f16
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5a264285ed1cd32e26d9de4f3c8c6855e467fd63
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=5a264285ed1cd32e26d9de4f3c8c6855e467fd63
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7c77474b2d22176d2bfb592ec74e0f2cb71352c9
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7c77474b2d22176d2bfb592ec74e0f2cb71352c9
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- FEDORA-2021-8d45d297c6
- FEDORA-2021-8d45d297c6
- FEDORA-2021-7143aca8cb
- FEDORA-2021-7143aca8cb
- https://security.netapp.com/advisory/ntap-20210326-0001/
- https://security.netapp.com/advisory/ntap-20210326-0001/
Modified: 2024-11-21
CVE-2021-26932
An issue was discovered in the Linux kernel 3.2 through 5.10.16, as used by Xen. Grant mapping operations often occur in batch hypercalls, where a number of operations are done in a single hypercall, the success or failure of each one is reported to the backend driver, and the backend driver then loops over the results, performing follow-up actions based on the success or failure of each operation. Unfortunately, when running in PV mode, the Linux backend drivers mishandle this: Some errors are ignored, effectively implying their success from the success of related batch elements. In other cases, errors resulting from one batch element lead to further batch elements not being inspected, and hence successful ones to not be possible to properly unmap upon error recovery. Only systems with Linux backends running in PV mode are vulnerable. Linux backends run in HVM / PVH modes are not vulnerable. This affects arch/*/xen/p2m.c and drivers/xen/gntdev.c.
- http://xenbits.xen.org/xsa/advisory-361.html
- http://xenbits.xen.org/xsa/advisory-361.html
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ebee0eab08594b2bd5db716288a4f1ae5936e9bc
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- FEDORA-2021-8d45d297c6
- FEDORA-2021-8d45d297c6
- FEDORA-2021-7143aca8cb
- FEDORA-2021-7143aca8cb
- https://security.netapp.com/advisory/ntap-20210326-0001/
- https://security.netapp.com/advisory/ntap-20210326-0001/
Modified: 2024-11-21
CVE-2021-26934
An issue was discovered in the Linux kernel 4.18 through 5.10.16, as used by Xen. The backend allocation (aka be-alloc) mode of the drm_xen_front drivers was not meant to be a supported configuration, but this wasn't stated accordingly in its support status entry.
Modified: 2024-11-21
CVE-2021-3178
fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8, when there is an NFS export of a subdirectory of a filesystem, allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=51b2ee7d006a736a9126e8111d1f24e4fd0afaa6
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-3bcc7198c8
- FEDORA-2021-3bcc7198c8
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
- https://patchwork.kernel.org/project/linux-nfs/patch/20210111210129.GA11652%40fieldses.org/
Modified: 2024-11-21
CVE-2021-3347
An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling, allowing local users to execute code in the kernel, aka CID-34b1a1ce1458.
- [oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes
- [oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes
- [oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes
- [oss-security] 20210129 Re: Linux Kernel: local priv escalation via futexes
- [oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes
- [oss-security] 20210201 Re: Linux Kernel: local priv escalation via futexes
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04b79c55201f02ffd675e1231d731365e335c307
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=12bb3f7f1b03d5913b3f9d4236a488aa7774dfe9
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2156ac1934166d6deb6cd0f6ffc4c1076ec63697
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34b1a1ce1458f50ef27c54e28eb9b1947012907a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=6ccc84f917d33312eb2846bd7b567639f585ad6d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5cade200ab9a2a3be9e7f32a752c8d86b502ec7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c64396cc36c6e60704ab06c1fb1c4a46179c9120
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f2dac39d93987f7de1e20b3988c8685523247ae2
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210212 [SECURITY] [DLA 2557-1] linux-4.19 security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- [debian-lts-announce] 20210309 [SECURITY] [DLA 2586-1] linux security update
- FEDORA-2021-6e805a5051
- FEDORA-2021-6e805a5051
- FEDORA-2021-879c756377
- FEDORA-2021-879c756377
- https://security.netapp.com/advisory/ntap-20210304-0005/
- https://security.netapp.com/advisory/ntap-20210304-0005/
- DSA-4843
- DSA-4843
- https://www.openwall.com/lists/oss-security/2021/01/29/1
- https://www.openwall.com/lists/oss-security/2021/01/29/1
- https://www.openwall.com/lists/oss-security/2021/01/29/3
- https://www.openwall.com/lists/oss-security/2021/01/29/3
Modified: 2024-11-21
CVE-2021-3348
nbd_add_socket in drivers/block/nbd.c in the Linux kernel through 5.10.12 has an ndb_queue_rq use-after-free that could be triggered by local attackers (with access to the nbd device) via an I/O request at a certain point during device setup, aka CID-b98e762e3d71.
- [oss-security] 20210201 Re: Re: Linux kernel: linux-block: nbd: use-after-free Read in nbd_queue_rq
- [oss-security] 20210201 Re: Re: Linux kernel: linux-block: nbd: use-after-free Read in nbd_queue_rq
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b98e762e3d71e893b221f871825dc64694cfb258
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b98e762e3d71e893b221f871825dc64694cfb258
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- [debian-lts-announce] 20210330 [SECURITY] [DLA 2610-1] linux-4.19 security update
- https://www.openwall.com/lists/oss-security/2021/01/28/3
- https://www.openwall.com/lists/oss-security/2021/01/28/3
Modified: 2024-11-21
CVE-2023-1390
A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.
- https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5
- https://gist.github.com/netspooky/bee2d07022f6350bb88eaa48e571d9b5
- https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6
- https://github.com/torvalds/linux/commit/b77413446408fdd256599daf00d5be72b5f3e7c6
- https://infosec.exchange/%40_mattata/109427999461122360
- https://infosec.exchange/%40_mattata/109427999461122360
- https://security.netapp.com/advisory/ntap-20230420-0001/
- https://security.netapp.com/advisory/ntap-20230420-0001/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-28875
In the standard library in Rust before 1.50.0, read_to_end() does not validate the return value from Read in an unsafe context. This bug could lead to a buffer overflow.
Package kernel-image-un-def updated to version 5.10.19-alt1 for branch sisyphus in task 267215.
Closed vulnerabilities
BDU:2021-01835
Уязвимость реализации механизма проверки BPF ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или выполнить произвольный код
BDU:2021-04832
Уязвимость компонента XSA-365 операционной системы Linux, связанная с неверной инициализацией данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-28688
The fix for XSA-365 includes initialization of pointers such that subsequent cleanup code wouldn't use uninitialized or stale values. This initialization went too far and may under certain conditions also overwrite pointers which are in need of cleaning up. The lack of cleanup would result in leaking persistent grants. The leak in turn would prevent fully cleaning up after a respective guest has died, leaving around zombie domains. All Linux versions having the fix for XSA-365 applied are vulnerable. XSA-365 was classified to affect versions back to at least 3.11.
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- https://xenbits.xenproject.org/xsa/advisory-371.txt
- https://xenbits.xenproject.org/xsa/advisory-371.txt
Modified: 2024-11-21
CVE-2021-3444
The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://www.openwall.com/lists/oss-security/2021/03/23/2
- https://www.openwall.com/lists/oss-security/2021/03/23/2
Package kernel-image-std-def updated to version 5.4.101-alt1 for branch sisyphus in task 267208.
Closed vulnerabilities
BDU:2021-01835
Уязвимость реализации механизма проверки BPF ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или выполнить произвольный код
Modified: 2024-11-21
CVE-2021-3444
The bpf verifier in the Linux kernel did not properly handle mod32 destination register truncation when the source register was known to be 0. A local attacker with the ability to load bpf programs could use this gain out-of-bounds reads in kernel memory leading to information disclosure (kernel memory), and possibly out-of-bounds writes that could potentially lead to code execution. This issue was addressed in the upstream kernel in commit 9b00f1b78809 ("bpf: Fix truncation handling for mod32 dst reg wrt zero") and in Linux stable kernels 5.11.2, 5.10.19, and 5.4.101.
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/162117/Kernel-Live-Patch-Security-Notice-LSN-0075-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- http://packetstormsecurity.com/files/164950/Kernel-Live-Patch-Security-Notice-LSN-0082-1.html
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- [oss-security] 20210323 [CVE-2021-3444] Linux kernel bpf verifier incorrect mod32 truncation
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9b00f1b78809
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://security.netapp.com/advisory/ntap-20210416-0006/
- https://www.openwall.com/lists/oss-security/2021/03/23/2
- https://www.openwall.com/lists/oss-security/2021/03/23/2