ALT-BU-2021-4332-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2020-05328
Уязвимость компонента Kerberos KDC операционных систем Windows, позволяющая нарушителю обойти существующие ограничения безопасности и получить несанкционированный доступ к приложению
Modified: 2024-11-21
CVE-2020-17049
A security feature bypass vulnerability exists in the way Key Distribution Center (KDC) determines if a service ticket can be used for delegation via Kerberos Constrained Delegation (KCD). To exploit the vulnerability, a compromised service that is configured to use KCD could tamper with a service ticket that is not valid for delegation to force the KDC to accept it. The update addresses this vulnerability by changing how the KDC validates service tickets used with KCD.
- [oss-security] 20211110 Fwd: Samba 4.15.2, 4.14.10, 4.13.14 Security Releases are available for Download
- [oss-security] 20211110 Fwd: Samba 4.15.2, 4.14.10, 4.13.14 Security Releases are available for Download
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049
- https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-17049
- GLSA-202309-06
- GLSA-202309-06
Closed bugs
distcc: не может подключиться к серверу по IPv6
Closed bugs
Несовместимость библиотек
Package kernel-image-std-def updated to version 5.10.77-alt1 for branch sisyphus in task 288849.
Closed vulnerabilities
BDU:2021-05673
Уязвимость реализации функции tipc_crypto_key_rcv() протокола для внутрикластерного взаимодействия Transparent Inter-Process Communication (TIPC) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
Modified: 2024-11-21
CVE-2021-43267
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- FEDORA-2021-bdd146e463
- FEDORA-2021-bdd146e463
- FEDORA-2021-a093973910
- FEDORA-2021-a093973910
- https://security.netapp.com/advisory/ntap-20211125-0002/
- https://security.netapp.com/advisory/ntap-20211125-0002/
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-41771
ImportedSymbols in debug/macho (for Open or OpenFat) in Go before 1.16.10 and 1.17.x before 1.17.3 Accesses a Memory Location After the End of a Buffer, aka an out-of-bounds slice situation.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2891-1] golang-1.8 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20220121 [SECURITY] [DLA 2892-1] golang-1.7 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- [debian-lts-announce] 20230419 [SECURITY] [DLA 3395-1] golang-1.11 security update
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2b2dd1b5a7
- FEDORA-2021-2b2dd1b5a7
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2021-41772
Go before 1.16.10 and 1.17.x before 1.17.3 allows an archive/zip Reader.Open panic via a crafted ZIP archive containing an invalid name or an empty filename field.
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-744259.pdf
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- https://groups.google.com/g/golang-announce/c/0fM21h43arc
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2ef35beebf
- FEDORA-2021-2b2dd1b5a7
- FEDORA-2021-2b2dd1b5a7
- GLSA-202208-02
- GLSA-202208-02
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://security.netapp.com/advisory/ntap-20211210-0003/
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package kernel-image-un-def updated to version 5.14.16-alt1 for branch sisyphus in task 288857.
Closed vulnerabilities
BDU:2021-05473
Уязвимость функции detach_capi_ctr драйвера /isdn/capi/kcapi.c ядра операционных систем семейства Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05673
Уязвимость реализации функции tipc_crypto_key_rcv() протокола для внутрикластерного взаимодействия Transparent Inter-Process Communication (TIPC) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2022-02442
Уязвимость функции block_invalidatepage() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02682
Уязвимость ядра драйвера FireDTV ядра операционной системы Linux, позволяющая нарушителю вызвать аварийное завершение системы и оказать воздействие на конфиденциальность и целостность защищаемой информации
BDU:2022-05646
Уязвимость интерфейса контроллера NFC (NCI) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-3760
A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2000585
- https://bugzilla.redhat.com/show_bug.cgi?id=2000585
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20220318-0007/
- https://security.netapp.com/advisory/ntap-20220318-0007/
- DSA-5096
- DSA-5096
Modified: 2024-11-21
CVE-2021-4093
A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example, outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario.
Modified: 2024-11-21
CVE-2021-4148
A vulnerability was found in the Linux kernel's block_invalidatepage in fs/buffer.c in the filesystem. A missing sanity check may allow a local attacker with user privilege to cause a denial of service (DOS) problem.
Modified: 2024-11-21
CVE-2021-42327
dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f23750b5b3d98653b31d4469592935ef6364ad67
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f23750b5b3d98653b31d4469592935ef6364ad67
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/log/drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c
- FEDORA-2021-a093973910
- FEDORA-2021-a093973910
- https://security.netapp.com/advisory/ntap-20211118-0005/
- https://security.netapp.com/advisory/ntap-20211118-0005/
- https://www.mail-archive.com/amd-gfx%40lists.freedesktop.org/msg69080.html
- https://www.mail-archive.com/amd-gfx%40lists.freedesktop.org/msg69080.html
Modified: 2024-11-21
CVE-2021-42739
The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking.
- https://bugzilla.redhat.com/show_bug.cgi?id=1951739
- https://bugzilla.redhat.com/show_bug.cgi?id=1951739
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=35d2969ea3c7d32aee78066b1f3cf61a0d935a4e
- https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ%40mwanda/
- https://lore.kernel.org/linux-media/YHaulytonFcW+lyZ%40mwanda/
- https://seclists.org/oss-sec/2021/q2/46
- https://seclists.org/oss-sec/2021/q2/46
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.starwindsoftware.com/security/sw-20220804-0001/
- https://www.starwindsoftware.com/security/sw-20220804-0001/
Modified: 2024-11-21
CVE-2021-43267
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- FEDORA-2021-bdd146e463
- FEDORA-2021-bdd146e463
- FEDORA-2021-a093973910
- FEDORA-2021-a093973910
- https://security.netapp.com/advisory/ntap-20211125-0002/
- https://security.netapp.com/advisory/ntap-20211125-0002/
Modified: 2024-11-21
CVE-2021-43389
An issue was discovered in the Linux kernel before 5.14.15. There is an array-index-out-of-bounds flaw in the detach_capi_ctr function in drivers/isdn/capi/kcapi.c.
- [oss-security] 20211105 Re: Linux kernel: isdn: cpai: array-index-out-of-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c
- [oss-security] 20211105 Re: Linux kernel: isdn: cpai: array-index-out-of-bounds in detach_capi_ctr in drivers/isdn/capi/kcapi.c
- https://bugzilla.redhat.com/show_bug.cgi?id=2013180
- https://bugzilla.redhat.com/show_bug.cgi?id=2013180
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.15
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1f3e2e97c003f80c4b087092b225c8787ff91e4d
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20211216 [SECURITY] [DLA 2843-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA%40mail.gmail.com/
- https://lore.kernel.org/netdev/CAFcO6XOvGQrRTaTkaJ0p3zR7y7nrAWD79r48=L_BbOyrK9X-vA%40mail.gmail.com/
- https://seclists.org/oss-sec/2021/q4/39
- https://seclists.org/oss-sec/2021/q4/39
- DSA-5096
- DSA-5096
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Package kernel-image-std-kvm updated to version 5.10.77-alt1 for branch sisyphus in task 288868.
Closed vulnerabilities
BDU:2021-05673
Уязвимость реализации функции tipc_crypto_key_rcv() протокола для внутрикластерного взаимодействия Transparent Inter-Process Communication (TIPC) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2022-05646
Уязвимость интерфейса контроллера NFC (NCI) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2021-3760
A flaw was found in the Linux kernel. A use-after-free vulnerability in the NFC stack can lead to a threat to confidentiality, integrity, and system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2000585
- https://bugzilla.redhat.com/show_bug.cgi?id=2000585
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20220318-0007/
- https://security.netapp.com/advisory/ntap-20220318-0007/
- DSA-5096
- DSA-5096
Modified: 2024-11-21
CVE-2021-43267
An issue was discovered in net/tipc/crypto.c in the Linux kernel before 5.14.16. The Transparent Inter-Process Communication (TIPC) functionality allows remote attackers to exploit insufficient validation of user-supplied sizes for the MSG_CRYPTO message type.
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- [oss-security] 20220210 CVE-2022-0435: Remote Stack Overflow in Linux Kernel TIPC Module since 4.8 (net/tipc)
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.14.16
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- https://github.com/torvalds/linux/commit/fa40d9734a57bcbfa79a280189799f76c88f7bb0
- FEDORA-2021-bdd146e463
- FEDORA-2021-bdd146e463
- FEDORA-2021-a093973910
- FEDORA-2021-a093973910
- https://security.netapp.com/advisory/ntap-20211125-0002/
- https://security.netapp.com/advisory/ntap-20211125-0002/