ALT-BU-2022-4174-12
Branch p10 update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-45386
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv6() at tree.c
Modified: 2024-11-21
CVE-2021-45387
tcpreplay 4.3.4 has a Reachable Assertion in add_tree_ipv4() at tree.c.
Closed vulnerabilities
BDU:2022-05350
Уязвимость функции php_filter_float() интерпретатора языка программирования PHP, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2021-21708
In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits.
Package kernel-image-un-def updated to version 5.15.25-alt1 for branch p10 in task 295937.
Closed vulnerabilities
BDU:2022-01166
Уязвимость функций copy_page_to_iter_pipe и push_pipe ядра операционной системы Linux, позволяющая нарушителю перезаписать содержимое страничного кэша произвольных файлов
BDU:2022-05848
Уязвимость драйвера ядра операционной системы Linux для устройств USB 2.0/3.0 Gigabit Ethernet на базе ASIX AX88179_178A, позволяющая нарушителю получить потенциально конфиденциальную информацию
Modified: 2025-02-04
CVE-2022-0847
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.
- http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html
- http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2060795
- https://bugzilla.redhat.com/show_bug.cgi?id=2060795
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://dirtypipe.cm4all.com/
- https://dirtypipe.cm4all.com/
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015
- https://security.netapp.com/advisory/ntap-20220325-0005/
- https://security.netapp.com/advisory/ntap-20220325-0005/
- https://www.suse.com/support/kb/doc/?id=000020603
- https://www.suse.com/support/kb/doc/?id=000020603
Modified: 2024-11-21
CVE-2022-2964
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
Package kernel-image-std-def updated to version 5.10.102-alt1 for branch p10 in task 295939.
Closed vulnerabilities
BDU:2022-01166
Уязвимость функций copy_page_to_iter_pipe и push_pipe ядра операционной системы Linux, позволяющая нарушителю перезаписать содержимое страничного кэша произвольных файлов
BDU:2022-05848
Уязвимость драйвера ядра операционной системы Linux для устройств USB 2.0/3.0 Gigabit Ethernet на базе ASIX AX88179_178A, позволяющая нарушителю получить потенциально конфиденциальную информацию
Modified: 2025-02-04
CVE-2022-0847
A flaw was found in the way the "flags" member of the new pipe buffer structure was lacking proper initialization in copy_page_to_iter_pipe and push_pipe functions in the Linux kernel and could thus contain stale values. An unprivileged local user could use this flaw to write to pages in the page cache backed by read only files and as such escalate their privileges on the system.
- http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166229/Dirty-Pipe-Linux-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166230/Dirty-Pipe-SUID-Binary-Hijack-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/166258/Dirty-Pipe-Local-Privilege-Escalation.html
- http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html
- http://packetstormsecurity.com/files/176534/Linux-4.20-KTLS-Read-Only-Write.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2060795
- https://bugzilla.redhat.com/show_bug.cgi?id=2060795
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://cert-portal.siemens.com/productcert/pdf/ssa-222547.pdf
- https://dirtypipe.cm4all.com/
- https://dirtypipe.cm4all.com/
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0015
- https://security.netapp.com/advisory/ntap-20220325-0005/
- https://security.netapp.com/advisory/ntap-20220325-0005/
- https://www.suse.com/support/kb/doc/?id=000020603
- https://www.suse.com/support/kb/doc/?id=000020603
Modified: 2024-11-21
CVE-2022-2964
A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes.
Closed vulnerabilities
BDU:2021-03673
Уязвимость функции ati_2d_blt() эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-06306
Уязвимость эмуляции устройства UAS эмулятора аппаратного обеспечения QEMU, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-01465
Уязвимость компонента virtio-fs (virtiofsd) эмулятора QEMU, позволяющая нарушителю повысить свои привилегии в системе
BDU:2022-05784
Уязвимость команды ioport эмулятора аппаратного обеспечения QEMU, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05835
Уязвимость эмулятора сетевой карты vmxnet3 эмулятора аппаратного обеспечения QEMU, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-20196
A NULL pointer dereference flaw was found in the floppy disk emulator of QEMU. This issue occurs while processing read/write ioport commands if the selected floppy drive is not initialized with a block device. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability.
- https://bugs.launchpad.net/qemu/+bug/1912780
- https://bugs.launchpad.net/qemu/+bug/1912780
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220404 [SECURITY] [DLA 2970-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://security.netapp.com/advisory/ntap-20210708-0004/
- https://www.openwall.com/lists/oss-security/2021/01/28/1
- https://www.openwall.com/lists/oss-security/2021/01/28/1
Modified: 2024-11-21
CVE-2021-20203
An integer overflow issue was found in the vmxnet3 NIC emulator of the QEMU for versions up to v5.2.0. It may occur if a guest was to supply invalid values for rx/tx queue size or other NIC parameters. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario.
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugs.launchpad.net/qemu/+bug/1913873
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- https://bugzilla.redhat.com/show_bug.cgi?id=1922441
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20210410 [SECURITY] [DLA 2623-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
Modified: 2024-11-21
CVE-2021-3638
An out-of-bounds memory access flaw was found in the ATI VGA device emulation of QEMU. This flaw occurs in the ati_2d_blt() routine while handling MMIO write operations when the guest provides invalid values for the destination display parameters. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- https://bugzilla.redhat.com/show_bug.cgi?id=1979858
- FEDORA-2023-c8a60f6f80
- FEDORA-2023-c8a60f6f80
- FEDORA-2022-22b1f8dae2
- FEDORA-2022-22b1f8dae2
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://lists.nongnu.org/archive/html/qemu-devel/2021-09/msg01682.html
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://security.netapp.com/advisory/ntap-20220407-0003/
- https://ubuntu.com/security/CVE-2021-3638
- https://ubuntu.com/security/CVE-2021-3638
Modified: 2024-11-21
CVE-2021-3713
An out-of-bounds write flaw was found in the UAS (USB Attached SCSI) device emulation of QEMU in versions prior to 6.2.0-rc0. The device uses the guest supplied stream number unchecked, which can lead to out-of-bounds access to the UASDevice->data3 and UASDevice->status3 fields. A malicious guest user could use this flaw to crash QEMU or potentially achieve code execution with the privileges of the QEMU process on the host.
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- https://bugzilla.redhat.com/show_bug.cgi?id=1994640
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20210902 [SECURITY] [DLA 2753-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- [debian-lts-announce] 20220905 [SECURITY] [DLA 3099-1] qemu security update
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20210923-0006/
- https://security.netapp.com/advisory/ntap-20210923-0006/
- DSA-4980
- DSA-4980
Modified: 2025-02-28
CVE-2021-3929
A DMA reentrancy issue was found in the NVM Express Controller (NVME) emulation in QEMU. This CVE is similar to CVE-2021-3750 and, just like it, when the reentrancy write triggers the reset function nvme_ctrl_reset(), data structs will be freed leading to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition or, potentially, executing arbitrary code within the context of the QEMU process on the host.
- https://access.redhat.com/security/cve/CVE-2021-3929
- https://access.redhat.com/security/cve/CVE-2021-3929
- https://bugzilla.redhat.com/show_bug.cgi?id=2020298
- https://bugzilla.redhat.com/show_bug.cgi?id=2020298
- https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385
- https://gitlab.com/qemu-project/qemu/-/commit/736b01642d85be832385
- https://gitlab.com/qemu-project/qemu/-/issues/556
- https://gitlab.com/qemu-project/qemu/-/issues/556
- https://gitlab.com/qemu-project/qemu/-/issues/782
- https://gitlab.com/qemu-project/qemu/-/issues/782
- FEDORA-2022-f0a2695054
- FEDORA-2022-f0a2695054
- https://security.netapp.com/advisory/ntap-20250228-0010/
Modified: 2024-11-21
CVE-2021-3947
A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive information.
Modified: 2024-11-21
CVE-2021-4145
A NULL pointer dereference issue was found in the block mirror layer of QEMU in versions prior to 6.2.0. The `self` pointer is dereferenced in mirror_wait_on_conflicts() without ensuring that it's not NULL. A malicious unprivileged user within the guest could use this flaw to crash the QEMU process on the host when writing data reaches the threshold of mirroring node.
- https://bugzilla.redhat.com/show_bug.cgi?id=2034602
- https://bugzilla.redhat.com/show_bug.cgi?id=2034602
- https://gitlab.com/qemu-project/qemu/-/commit/66fed30c9cd11854fc878a4eceb507e915d7c9cd
- https://gitlab.com/qemu-project/qemu/-/commit/66fed30c9cd11854fc878a4eceb507e915d7c9cd
- GLSA-202208-27
- GLSA-202208-27
- https://security.netapp.com/advisory/ntap-20220311-0004/
- https://security.netapp.com/advisory/ntap-20220311-0004/
Modified: 2024-11-21
CVE-2021-4158
A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service condition.
- https://access.redhat.com/security/cve/CVE-2021-4158
- https://access.redhat.com/security/cve/CVE-2021-4158
- https://bugzilla.redhat.com/show_bug.cgi?id=2035002
- https://bugzilla.redhat.com/show_bug.cgi?id=2035002
- https://gitlab.com/qemu-project/qemu/-/commit/9bd6565ccee68f72d5012e24646e12a1c662827e
- https://gitlab.com/qemu-project/qemu/-/commit/9bd6565ccee68f72d5012e24646e12a1c662827e
- https://gitlab.com/qemu-project/qemu/-/issues/770
- https://gitlab.com/qemu-project/qemu/-/issues/770
- https://www.mail-archive.com/qemu-devel%40nongnu.org/msg857944.html
- https://www.mail-archive.com/qemu-devel%40nongnu.org/msg857944.html
Modified: 2024-11-21
CVE-2022-0358
A flaw was found in the QEMU virtio-fs shared file system daemon (virtiofsd) implementation. This flaw is strictly related to CVE-2018-13405. A local guest user can create files in the directories shared by virtio-fs with unintended group ownership in a scenario where a directory is SGID to a certain group and is writable by a user who is not a member of the group. This could allow a malicious unprivileged user inside the guest to gain access to resources accessible to the root group, potentially escalating their privileges within the guest. A malicious local user in the host might also leverage this unexpected executable file created by the guest to escalate their privileges on the host system.
- https://access.redhat.com/security/cve/CVE-2022-0358
- https://access.redhat.com/security/cve/CVE-2022-0358
- https://bugzilla.redhat.com/show_bug.cgi?id=2044863
- https://bugzilla.redhat.com/show_bug.cgi?id=2044863
- https://gitlab.com/qemu-project/qemu/-/commit/449e8171f96a6a944d1f3b7d3627ae059eae21ca
- https://gitlab.com/qemu-project/qemu/-/commit/449e8171f96a6a944d1f3b7d3627ae059eae21ca
- https://security.netapp.com/advisory/ntap-20221007-0008/
- https://security.netapp.com/advisory/ntap-20221007-0008/