ALT-BU-2022-4974-1
Branch sisyphus update bulletin.
Closed bugs
Minetest - дублированные иконки
Package kernel-image-mp updated to version 5.17.8-alt1 for branch sisyphus in task 300048.
Closed vulnerabilities
BDU:2022-02817
Уязвимость функции io_rw_init_file ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2022-02967
Уязвимость функции drm_lease_held (drivers/gpu/drm/drm_lease.c ) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2022-03059
Уязвимость функции u32_change() счетчика ссылок в компоненте net/sched ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-04052
Уязвимость компонента drivers/block/floppy.c ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-04995
Уязвимость функции reserve_sfa_size() модуля openvswitch ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-07352
Уязвимость функциональности файловой системы UDF ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-1280
A use-after-free vulnerability was found in drm_lease_held in drivers/gpu/drm/drm_lease.c in the Linux kernel due to a race problem. This flaw allows a local user privilege attacker to cause a denial of service (DoS) or a kernel information leak.
Modified: 2024-11-21
CVE-2022-1943
A flaw out of bounds memory write in the Linux kernel UDF file system functionality was found in the way user triggers some file operation which triggers udf_write_fi(). A local user could use this flaw to crash the system or potentially
Modified: 2024-11-21
CVE-2022-2639
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Modified: 2024-11-21
CVE-2022-29581
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://security.netapp.com/advisory/ntap-20220629-0005/
- https://security.netapp.com/advisory/ntap-20220629-0005/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-29968
An issue was discovered in the Linux kernel through 5.17.5. io_rw_init_file in fs/io_uring.c lacks initialization of kiocb->private.
- https://github.com/torvalds/linux/commit/32452a3eb8b64e01e2be717f518c0be046975b9d
- https://github.com/torvalds/linux/commit/32452a3eb8b64e01e2be717f518c0be046975b9d
- FEDORA-2022-fd85148be2
- FEDORA-2022-fd85148be2
- FEDORA-2022-a0f65397a3
- FEDORA-2022-a0f65397a3
- FEDORA-2022-e9378a3573
- FEDORA-2022-e9378a3573
- https://security.netapp.com/advisory/ntap-20220715-0009/
- https://security.netapp.com/advisory/ntap-20220715-0009/
Modified: 2024-11-21
CVE-2022-33981
drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.6
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.6
- https://exchange.xforce.ibmcloud.com/vulnerabilities/225362
- https://exchange.xforce.ibmcloud.com/vulnerabilities/225362
- https://github.com/torvalds/linux/commit/233087ca063686964a53c829d547c7571e3f67bf
- https://github.com/torvalds/linux/commit/233087ca063686964a53c829d547c7571e3f67bf
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- https://seclists.org/oss-sec/2022/q2/66
- https://seclists.org/oss-sec/2022/q2/66
- DSA-5173
- DSA-5173
Closed bugs
Cycle through minimized windows in most recently used order
Package firmware-intel-ucode updated to version 18-alt1.20220510 for branch sisyphus in task 300066.
Closed vulnerabilities
BDU:2022-03898
Уязвимость микропрограммного обеспечения процессоров Intel, связанная с неверным управлением генерацией кода, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2022-21151
Processor optimization removal or modification of security-critical code for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
- https://security.netapp.com/advisory/ntap-20220826-0003/
- https://security.netapp.com/advisory/ntap-20220826-0003/
- DSA-5178
- DSA-5178
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00617.html
Closed bugs
Closed bugs
flacon нет пакета alacenc