ALT-BU-2021-4236-1
Branch sisyphus update bulletin.
Package openquantumsafe-openssh updated to version 8.6p1.202108-alt3 for branch sisyphus in task 286065.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-41617
sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- https://bugzilla.suse.com/show_bug.cgi?id=1190975
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- FEDORA-2021-1f7339271d
- FEDORA-2021-1f7339271d
- FEDORA-2021-fa0e94198f
- FEDORA-2021-fa0e94198f
- FEDORA-2021-f8df0f8563
- FEDORA-2021-f8df0f8563
- https://security.netapp.com/advisory/ntap-20211014-0004/
- https://security.netapp.com/advisory/ntap-20211014-0004/
- DSA-5586
- DSA-5586
- https://www.openssh.com/security.html
- https://www.openssh.com/security.html
- https://www.openssh.com/txt/release-8.8
- https://www.openssh.com/txt/release-8.8
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.openwall.com/lists/oss-security/2021/09/26/1
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpuapr2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.starwindsoftware.com/security/sw-20220805-0001/
- https://www.tenable.com/plugins/nessus/154174
- https://www.tenable.com/plugins/nessus/154174
Closed bugs
/etc/motion/motion.conf в spec-файле без noreplace
Package kernel-image-std-def updated to version 5.10.69-alt1 for branch sisyphus in task 285962.
Closed vulnerabilities
BDU:2017-01556
Уязвимость операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить привилегии суперпользователя
BDU:2021-03395
Уязвимость ядра операционной системы Linux, связанная с использованием области памяти после её освобождения, позволяющая нарушителю получить доступ к конфиденциальной информации или вызвать отказ в обслуживании
BDU:2022-00681
Уязвимость функции loop_rw_iter (fs/io_uring.c ) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2017-6074
The dccp_rcv_state_process function in net/dccp/input.c in the Linux kernel through 4.9.11 mishandles DCCP_PKT_REQUEST packet data structures in the LISTEN state, which allows local users to obtain root privileges or cause a denial of service (double free) via an application that makes an IPV6_RECVPKTINFO setsockopt system call.
- RHSA-2017:0293
- RHSA-2017:0293
- RHSA-2017:0294
- RHSA-2017:0294
- RHSA-2017:0295
- RHSA-2017:0295
- RHSA-2017:0316
- RHSA-2017:0316
- RHSA-2017:0323
- RHSA-2017:0323
- RHSA-2017:0324
- RHSA-2017:0324
- RHSA-2017:0345
- RHSA-2017:0345
- RHSA-2017:0346
- RHSA-2017:0346
- RHSA-2017:0347
- RHSA-2017:0347
- RHSA-2017:0365
- RHSA-2017:0365
- RHSA-2017:0366
- RHSA-2017:0366
- RHSA-2017:0403
- RHSA-2017:0403
- RHSA-2017:0501
- RHSA-2017:0501
- DSA-3791
- DSA-3791
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- [oss-security] 20170222 Linux kernel: CVE-2017-6074: DCCP double-free vulnerability (local root)
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
- 96310
- 96310
- 1037876
- 1037876
- RHSA-2017:0932
- RHSA-2017:0932
- RHSA-2017:1209
- RHSA-2017:1209
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://github.com/torvalds/linux/commit/5edabca9d4cff7f1f2b68f0bac55ef99d9798ba4
- https://source.android.com/security/bulletin/2017-07-01
- https://source.android.com/security/bulletin/2017-07-01
- 41457
- 41457
- 41458
- 41458
- https://www.tenable.com/security/tns-2017-07
- https://www.tenable.com/security/tns-2017-07
Modified: 2024-11-21
CVE-2020-16119
Use-after-free vulnerability in the Linux kernel exploitable by a local attacker due to reuse of a DCCP socket with an attached dccps_hc_tx_ccid object as a listener after being released. Fixed in Ubuntu Linux kernel 5.4.0-51.56, 5.3.0-68.63, 4.15.0-121.123, 4.4.0-193.224, 3.13.0.182.191 and 3.2.0-149.196.
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://git.launchpad.net/~ubuntu-kernel/ubuntu/+source/linux/+git/focal/commit/?id=01872cb896c76cedeabe93a08456976ab55ad695
- https://launchpad.net/bugs/1883840
- https://launchpad.net/bugs/1883840
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211015 [SECURITY] [DLA 2785-1] linux-4.19 security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://lore.kernel.org/netdev/20201013171849.236025-1-kleber.souza%40canonical.com/T/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://security.netapp.com/advisory/ntap-20210304-0006/
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4576-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4577-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4578-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4579-1
- https://ubuntu.com/USN-4580-1
- https://ubuntu.com/USN-4580-1
- DSA-4978
- DSA-4978
Modified: 2024-11-21
CVE-2021-41073
loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/
- http://www.openwall.com/lists/oss-security/2021/09/18/2
- http://www.openwall.com/lists/oss-security/2021/09/18/2
- [oss-security] 20210918 Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20210918 Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20220604 Re: Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20220604 Re: Linux Kernel: Exploitable vulnerability in io_uring
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
- FEDORA-2021-e0d6215753
- FEDORA-2021-e0d6215753
- FEDORA-2021-884d245ef8
- FEDORA-2021-884d245ef8
- https://security.netapp.com/advisory/ntap-20211014-0003/
- https://security.netapp.com/advisory/ntap-20211014-0003/
- DSA-4978
- DSA-4978
Package alterator-secsetup updated to version 2.1-alt1 for branch sisyphus in task 286073.
Closed bugs
В интерфейсе web alterator отсутствуют "Настройки безопасности"
Package kernel-image-std-kvm updated to version 5.10.69-alt1 for branch sisyphus in task 286076.
Closed vulnerabilities
BDU:2022-00681
Уязвимость функции loop_rw_iter (fs/io_uring.c ) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-41073
loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/
- http://www.openwall.com/lists/oss-security/2021/09/18/2
- http://www.openwall.com/lists/oss-security/2021/09/18/2
- [oss-security] 20210918 Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20210918 Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20220604 Re: Linux Kernel: Exploitable vulnerability in io_uring
- [oss-security] 20220604 Re: Linux Kernel: Exploitable vulnerability in io_uring
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=16c8d2df7ec0eed31b7d3b61cb13206a7fb930cc
- FEDORA-2021-e0d6215753
- FEDORA-2021-e0d6215753
- FEDORA-2021-884d245ef8
- FEDORA-2021-884d245ef8
- https://security.netapp.com/advisory/ntap-20211014-0003/
- https://security.netapp.com/advisory/ntap-20211014-0003/
- DSA-4978
- DSA-4978