ALT-BU-2022-3917-1
Branch sisyphus update bulletin.
Package kernel-image-std-kvm updated to version 5.10.95-alt1 for branch sisyphus in task 294484.
Closed vulnerabilities
BDU:2022-01472
Уязвимость функции legacy_parse_param ядра операционной системы Linux, связанная с целочисленным переполнением, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2025-04-03
CVE-2022-0185
A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled, otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=722d94847de2
- https://github.com/Crusaders-of-Rust/CVE-2022-0185
- https://github.com/Crusaders-of-Rust/CVE-2022-0185
- https://security.netapp.com/advisory/ntap-20220225-0003/
- https://security.netapp.com/advisory/ntap-20220225-0003/
- https://www.openwall.com/lists/oss-security/2022/01/18/7
- https://www.openwall.com/lists/oss-security/2022/01/18/7
- https://www.willsroot.io/2022/01/cve-2022-0185.html
- https://www.willsroot.io/2022/01/cve-2022-0185.html
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-4020
janus-gateway is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
- https://github.com/meetecho/janus-gateway/commit/d3fc00ec803d6c41d8f98908732f44e7f4911a1c
- https://github.com/meetecho/janus-gateway/commit/d3fc00ec803d6c41d8f98908732f44e7f4911a1c
- https://huntr.dev/bounties/9814baa8-7bdd-4e31-a132-d9d15653409e
- https://huntr.dev/bounties/9814baa8-7bdd-4e31-a132-d9d15653409e
Modified: 2024-11-21
CVE-2021-4124
janus-gateway is vulnerable to Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
- https://github.com/meetecho/janus-gateway/commit/f62bba6513ec840761f2434b93168106c7c65a3d
- https://github.com/meetecho/janus-gateway/commit/f62bba6513ec840761f2434b93168106c7c65a3d
- https://huntr.dev/bounties/a6ca142e-60aa-4d6f-b231-5d1bcd1b7190
- https://huntr.dev/bounties/a6ca142e-60aa-4d6f-b231-5d1bcd1b7190
Package fcitx-libpinyin updated to version 0.5.4-alt1_3 for branch sisyphus in task 294511.
Closed bugs
parity with qtwebengine arches
Package gem-puppet updated to version 7.14.0-alt3 for branch sisyphus in task 294431.
Closed bugs
Ошибка при установке пакета с помощью puppet если в системе установлен aptitude
Package fontconfig updated to version 2.13.1-alt3 for branch sisyphus in task 294521.
Closed bugs
fontconfig: please, register font.dtd in system xml catalog
Package kernel-image-un-def updated to version 5.16.5-alt1 for branch sisyphus in task 294538.
Closed vulnerabilities
BDU:2022-00515
Уязвимость ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-00790
Уязвимость реализации функции nfs_atomic_open() ядра операционных систем Linux, позволяющая нарушителю оказать влияние на конфиденциальность данных
BDU:2022-00833
Уязвимость компонента drivers/usb/gadget/legacy/inode.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-01597
Уязвимость компонента watch_queue ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код с привилегиями root
Modified: 2024-11-21
CVE-2022-0995
An out-of-bounds (OOB) memory write flaw was found in the Linux kernel’s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system.
- http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166770/Linux-watch_queue-Filter-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/166815/Watch-Queue-Out-Of-Bounds-Write.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2063786
- https://bugzilla.redhat.com/show_bug.cgi?id=2063786
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93ce93587d36493f2f86921fa79921b3cba63fbb
- https://security.netapp.com/advisory/ntap-20220429-0001/
- https://security.netapp.com/advisory/ntap-20220429-0001/
Modified: 2024-11-21
CVE-2022-24122
kernel/ucount.c in the Linux kernel 5.14 through 5.16.4, when unprivileged user namespaces are enabled, allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9d87929d451d3e649699d0f1d74f71f77ad38f5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f9d87929d451d3e649699d0f1d74f71f77ad38f5
- https://github.com/torvalds/linux/commit/f9d87929d451d3e649699d0f1d74f71f77ad38f5
- https://github.com/torvalds/linux/commit/f9d87929d451d3e649699d0f1d74f71f77ad38f5
- FEDORA-2022-57fd391bf8
- FEDORA-2022-57fd391bf8
- FEDORA-2022-667a5c6e26
- FEDORA-2022-667a5c6e26
- https://security.netapp.com/advisory/ntap-20220221-0001/
- https://security.netapp.com/advisory/ntap-20220221-0001/
- https://www.openwall.com/lists/oss-security/2022/01/29/1
- https://www.openwall.com/lists/oss-security/2022/01/29/1
Modified: 2024-11-21
CVE-2022-24448
An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag, and tries to open a regular file, nfs_atomic_open() performs a regular lookup. If a regular file is found, ENOTDIR should occur, but the server instead returns uninitialized data in the file descriptor.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ac795161c93699d600db16c1a8cc23a65a1eceaf
- https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a
- https://github.com/torvalds/linux/commit/ab0fc21bc7105b54bafd85bd8b82742f9e68898a
- https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf
- https://github.com/torvalds/linux/commit/ac795161c93699d600db16c1a8cc23a65a1eceaf
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2940-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2940-1] linux security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- https://lore.kernel.org/all/67d6a536-9027-1928-99b6-af512a36cd1a%40huawei.com/T/
- https://lore.kernel.org/all/67d6a536-9027-1928-99b6-af512a36cd1a%40huawei.com/T/
- DSA-5092
- DSA-5092
- DSA-5096
- DSA-5096
- https://www.spinics.net/lists/stable/msg531976.html
- https://www.spinics.net/lists/stable/msg531976.html
Modified: 2024-11-21
CVE-2022-24959
An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.16.5
- https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536
- https://github.com/torvalds/linux/commit/29eb31542787e1019208a2e1047bb7c76c069536
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- [debian-lts-announce] 20220309 [SECURITY] [DLA 2941-1] linux-4.19 security update
- DSA-5092
- DSA-5092
- DSA-5096
- DSA-5096
Modified: 2024-11-21
CVE-2022-2938
A flaw was found in the Linux kernel's implementation of Pressure Stall Information. While the feature is disabled by default, it could allow an attacker to crash the system or have other memory-corruption side effects.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a06247c6804f1a7c86a2e5398a4c1f1db1471848
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=a06247c6804f1a7c86a2e5398a4c1f1db1471848
- https://security.netapp.com/advisory/ntap-20221223-0002/
- https://security.netapp.com/advisory/ntap-20221223-0002/