ALT-BU-2022-3881-1
Branch sisyphus_mipsel update bulletin.
Package containerd updated to version 1.5.9-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-43816
containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, any privileged, regular file on disk for complete read/write access (sans delete). Such is achieved by placing the in-container location of the hostPath volume mount at either `/etc/hosts`, `/etc/hostname`, or `/etc/resolv.conf`. These locations are being relabeled indiscriminately to match the container process-label which effectively elevates permissions for savvy containers that would not normally be able to access privileged host files. This issue has been resolved in version 1.5.9. Users are advised to upgrade as soon as possible.
- https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
- https://github.com/containerd/containerd/commit/a731039238c62be081eb8c31525b988415745eea
- https://github.com/containerd/containerd/issues/6194
- https://github.com/containerd/containerd/issues/6194
- https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
- https://github.com/containerd/containerd/security/advisories/GHSA-mvff-h3cj-wj9c
- https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
- https://github.com/dweomer/containerd/commit/f7f08f0e34fb97392b0d382e58916d6865100299
- FEDORA-2022-f668c3d70d
- FEDORA-2022-f668c3d70d
- FEDORA-2022-a0b2a4d594
- FEDORA-2022-a0b2a4d594
Package hostapd updated to version 2.10-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2019-04775
Уязвимость компонента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07363
Уязвимость реализации SAE клиента защищённого доступа Wi-Fi WPA Supplicant, связанная с раскрытием информации через несоответствие, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-07364
Уязвимость реализации EAP-pwd клиента защищённого доступа Wi-Fi WPA Supplicant, связанная с раскрытием информации через несоответствие, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-16275
hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.
- [oss-security] 20190912 Re: hostapd/wpa_supplicant: AP mode PMF disconnection protection bypass
- [oss-security] 20190912 Re: hostapd/wpa_supplicant: AP mode PMF disconnection protection bypass
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1922-1] wpa security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1922-1] wpa security update
- FEDORA-2019-0e0b28001d
- FEDORA-2019-0e0b28001d
- FEDORA-2019-65509aac53
- FEDORA-2019-65509aac53
- FEDORA-2019-740834c559
- FEDORA-2019-740834c559
- FEDORA-2019-2bdcccee3c
- FEDORA-2019-2bdcccee3c
- FEDORA-2019-2265b5ae86
- FEDORA-2019-2265b5ae86
- 20190929 [SECURITY] [DSA 4538-1] wpa security update
- 20190929 [SECURITY] [DSA 4538-1] wpa security update
- USN-4136-1
- USN-4136-1
- USN-4136-2
- USN-4136-2
- https://w1.fi/security/2019-7/
- https://w1.fi/security/2019-7/
- https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt
- https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt
- DSA-4538
- DSA-4538
- https://www.openwall.com/lists/oss-security/2019/09/11/7
- https://www.openwall.com/lists/oss-security/2019/09/11/7
Modified: 2024-11-21
CVE-2021-30004
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
Modified: 2024-11-21
CVE-2022-23303
The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.
Modified: 2024-11-21
CVE-2022-23304
The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.
Package wpa_supplicant updated to version 2.10-alt1 for branch sisyphus_mipsel.
Closed vulnerabilities
BDU:2019-04775
Уязвимость компонента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-01584
Уязвимость компонента p2p/p2p_pd.c клиента защищённого доступа Wi-Fi WPA Supplicant, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-07363
Уязвимость реализации SAE клиента защищённого доступа Wi-Fi WPA Supplicant, связанная с раскрытием информации через несоответствие, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2022-07364
Уязвимость реализации EAP-pwd клиента защищённого доступа Wi-Fi WPA Supplicant, связанная с раскрытием информации через несоответствие, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2019-16275
hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range.
- [oss-security] 20190912 Re: hostapd/wpa_supplicant: AP mode PMF disconnection protection bypass
- [oss-security] 20190912 Re: hostapd/wpa_supplicant: AP mode PMF disconnection protection bypass
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1922-1] wpa security update
- [debian-lts-announce] 20190916 [SECURITY] [DLA 1922-1] wpa security update
- FEDORA-2019-0e0b28001d
- FEDORA-2019-0e0b28001d
- FEDORA-2019-65509aac53
- FEDORA-2019-65509aac53
- FEDORA-2019-740834c559
- FEDORA-2019-740834c559
- FEDORA-2019-2bdcccee3c
- FEDORA-2019-2bdcccee3c
- FEDORA-2019-2265b5ae86
- FEDORA-2019-2265b5ae86
- 20190929 [SECURITY] [DSA 4538-1] wpa security update
- 20190929 [SECURITY] [DSA 4538-1] wpa security update
- USN-4136-1
- USN-4136-1
- USN-4136-2
- USN-4136-2
- https://w1.fi/security/2019-7/
- https://w1.fi/security/2019-7/
- https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt
- https://w1.fi/security/2019-7/ap-mode-pmf-disconnection-protection-bypass.txt
- DSA-4538
- DSA-4538
- https://www.openwall.com/lists/oss-security/2019/09/11/7
- https://www.openwall.com/lists/oss-security/2019/09/11/7
Modified: 2024-11-21
CVE-2021-27803
A vulnerability was discovered in how p2p/p2p_pd.c in wpa_supplicant before 2.10 processes P2P (Wi-Fi Direct) provision discovery requests. It could result in denial of service or other impact (potentially execution of arbitrary code), for an attacker within radio range.
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [oss-security] 20210227 Re: wpa_supplicant P2P provision discovery processing vulnerability
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- [debian-lts-announce] 20210302 [SECURITY] [DLA 2581-1] wpa security update
- FEDORA-2021-99cad2b81f
- FEDORA-2021-99cad2b81f
- FEDORA-2021-3430f96019
- FEDORA-2021-3430f96019
- FEDORA-2021-9b00febe54
- FEDORA-2021-9b00febe54
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/0001-P2P-Fix-a-corner-case-in-peer-addition-based-on-PD-R.patch
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- https://w1.fi/security/2021-1/wpa_supplicant-p2p-provision-discovery-processing-vulnerability.txt
- DSA-4898
- DSA-4898
- https://www.openwall.com/lists/oss-security/2021/02/25/3
- https://www.openwall.com/lists/oss-security/2021/02/25/3
Modified: 2024-11-21
CVE-2021-30004
In wpa_supplicant and hostapd 2.9, forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c.
Modified: 2024-11-21
CVE-2022-23303
The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494.
Modified: 2024-11-21
CVE-2022-23304
The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495.