ALT-BU-2022-5023-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-02931
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02932
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02933
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02934
Уязвимость библиотеки сканирования пакета антивирусных программ ClamAV и средства защиты от вредоносного программного обеспечения Cisco AMP для конечных устройств, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-03420
Уязвимость пакета антивирусных программ ClamAV, связанная с переполнением буфера в куче, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-20770
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in CHM file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20771
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in the TIFF file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20785
On April 20, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in HTML file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog. This advisory will be updated as additional information becomes available.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022
Modified: 2024-11-21
CVE-2022-20792
A vulnerability in the regex module used by the signature database load module of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and prior versions could allow an authenticated, local attacker to crash ClamAV at database load time, and possibly gain code execution. The vulnerability is due to improper bounds checking that may result in a multi-byte heap buffer overwflow write. An attacker could exploit this vulnerability by placing a crafted CDB ClamAV signature database file in the ClamAV database directory. An exploit could allow the attacker to run code as the clamav user.
Modified: 2024-11-21
CVE-2022-20796
On May 4, 2022, the following vulnerability in the ClamAV scanning library versions 0.103.5 and earlier and 0.104.2 and earlier was disclosed: A vulnerability in Clam AntiVirus (ClamAV) versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2 could allow an authenticated, local attacker to cause a denial of service condition on an affected device. For a description of this vulnerability, see the ClamAV blog.
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- [debian-lts-announce] 20220603 [SECURITY] [DLA 3042-1] clamav security update
- FEDORA-2022-b8691af27b
- FEDORA-2022-b8691af27b
- FEDORA-2022-a910a41a17
- FEDORA-2022-a910a41a17
- FEDORA-2022-0ac71a8f3a
- FEDORA-2022-0ac71a8f3a
- GLSA-202310-01
- GLSA-202310-01
- 20220504 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022
- 20220504 ClamAV Truncated File Denial of Service Vulnerability Affecting Cisco Products: April 2022
Package kernel-image-std-kvm updated to version 5.10.117-alt1 for branch sisyphus in task 300262.
Closed vulnerabilities
BDU:2022-02112
Уязвимость реализации функции xs_xprt_free() системы удаленного вызова процедур Sun RPC (Open Network Computing Remote Procedure Call) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02367
Уязвимость ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-03004
Уязвимость системного вызова PTRACE_SEIZE безопасного режима вычислений seccomp ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-03034
Уязвимость реализации функции get_user_pages_fast() подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2022-03059
Уязвимость функции u32_change() счетчика ссылок в компоненте net/sched ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-04995
Уязвимость функции reserve_sfa_size() модуля openvswitch ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-05852
Уязвимость реализации прокси-виртуализированных TPM-устройств ядра операционной системы Linux, позволяющая нарушителю повысить привилегии в системе
BDU:2022-05855
Уязвимость функции em28xx_usb_probe драйвера video4linux ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2023-00629
Уязвимость функции sl_tx_timeout() в модуле drivers/net/slip.c драйвера SLIP ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-4197
An unprivileged write to the file handler flaw in the Linux kernel's control groups and namespaces subsystem was found in the way users have access to some less privileged process that are controlled by cgroups and have higher privileged parent process. It is actually both for cgroup2 and cgroup1 versions of control groups. A local user could use this flaw to crash the system or escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2035652
- https://bugzilla.redhat.com/show_bug.cgi?id=2035652
- https://lore.kernel.org/lkml/20211209214707.805617-1-tj%40kernel.org/T/
- https://lore.kernel.org/lkml/20211209214707.805617-1-tj%40kernel.org/T/
- https://security.netapp.com/advisory/ntap-20220602-0006/
- https://security.netapp.com/advisory/ntap-20220602-0006/
- DSA-5127
- DSA-5127
- DSA-5173
- DSA-5173
- https://www.oracle.com/security-alerts/cpujul2022.html
- https://www.oracle.com/security-alerts/cpujul2022.html
Modified: 2024-11-21
CVE-2022-1158
A flaw was found in KVM. When updating a guest's page table entry, vm_pgoff was improperly used as the offset to get the page's pfn. As vaddr and vm_pgoff are controllable by user-mode processes, this flaw allows unprivileged local users on the host to write outside the userspace region and potentially corrupt the kernel, resulting in a denial of service condition.
- https://bugzilla.redhat.com/show_bug.cgi?id=2069793
- https://bugzilla.redhat.com/show_bug.cgi?id=2069793
- https://security.netapp.com/advisory/ntap-20230214-0003/
- https://security.netapp.com/advisory/ntap-20230214-0003/
- https://www.openwall.com/lists/oss-security/2022/04/08/4
- https://www.openwall.com/lists/oss-security/2022/04/08/4
Modified: 2024-11-21
CVE-2022-2639
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Modified: 2024-11-21
CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.
- [oss-security] 20220411 CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
- https://security.netapp.com/advisory/ntap-20220526-0002/
- https://security.netapp.com/advisory/ntap-20220526-0002/
- DSA-5161
- DSA-5161
Modified: 2024-11-21
CVE-2022-29581
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://security.netapp.com/advisory/ntap-20220629-0005/
- https://security.netapp.com/advisory/ntap-20220629-0005/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-2977
A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d8e7007dc7c4d7c8366739bbcd3f5e51dcd470f
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d8e7007dc7c4d7c8366739bbcd3f5e51dcd470f
- https://security.netapp.com/advisory/ntap-20230214-0006/
- https://security.netapp.com/advisory/ntap-20230214-0006/
Modified: 2024-11-21
CVE-2022-30594
The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html
- http://packetstormsecurity.com/files/170362/Linux-PT_SUSPEND_SECCOMP-Permission-Bypass-Ptracer-Death-Race.html
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2276
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.17.2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
- https://github.com/torvalds/linux/commit/ee1fee900537b5d9560e9f937402de5ddc8412f3
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- https://security.netapp.com/advisory/ntap-20220707-0001/
- https://security.netapp.com/advisory/ntap-20220707-0001/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-3239
A flaw use after free in the Linux kernel video4linux driver was found in the way user triggers em28xx_usb_probe() for the Empia 28xx based TV cards. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c08eadca1bdfa099e20a32f8fa4b52b2f672236d
- https://security.netapp.com/advisory/ntap-20230214-0006/
- https://security.netapp.com/advisory/ntap-20230214-0006/
Modified: 2024-11-21
CVE-2022-41858
A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.
Package LibreOffice updated to version 7.3.3.2-alt1 for branch sisyphus in task 300265.
Closed vulnerabilities
BDU:2022-04770
Уязвимость пакета офисных программ LibreOffice, связанная с недостаточно стойким шифрованием данных, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2022-04785
Уязвимость базы данных конфигураций пользователя пакета офисных программ LibreOffice, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2022-26306
LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where the required initialization vector for encryption was always the same which weakens the security of the encryption making them vulnerable if an attacker has access to the user's configuration data. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.1.
- [oss-security] 20220812 CVE-2022-37400: Apache OpenOffice Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password
- [oss-security] 20220812 CVE-2022-37400: Apache OpenOffice Static Initialization Vector Allows to Recover Passwords for Web Connections Without Knowing the Master Password
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- https://www.libreoffice.org/about-us/security/advisories/cve-2022-26306
- https://www.libreoffice.org/about-us/security/advisories/cve-2022-26306
Modified: 2024-11-21
CVE-2022-26307
LibreOffice supports the storage of passwords for web connections in the user’s configuration database. The stored passwords are encrypted with a single master key provided by the user. A flaw in LibreOffice existed where master key was poorly encoded resulting in weakening its entropy from 128 to 43 bits making the stored passwords vulerable to a brute force attack if an attacker has access to the users stored config. This issue affects: The Document Foundation LibreOffice 7.2 versions prior to 7.2.7; 7.3 versions prior to 7.3.3.
- [oss-security] 20220812 CVE-2022-37401: Apache OpenOffice Weak Master Keys
- [oss-security] 20220812 CVE-2022-37401: Apache OpenOffice Weak Master Keys
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- [debian-lts-announce] 20230326 [SECURITY] [DLA 3368-1] libreoffice security update
- https://www.libreoffice.org/about-us/security/advisories/cve-2022-26307
- https://www.libreoffice.org/about-us/security/advisories/cve-2022-26307
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-24867
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. When you pass the config to the javascript, some entries are filtered out. The variable ldap_pass is not filtered and when you look at the source code of the rendered page, we can see the password for the root dn. Users are advised to upgrade. There is no known workaround for this issue.
- https://github.com/glpi-project/glpi/commit/26f0a20810db11641afdcf671bac7a309acbb94e
- https://github.com/glpi-project/glpi/commit/26f0a20810db11641afdcf671bac7a309acbb94e
- https://github.com/glpi-project/glpi/security/advisories/GHSA-4r49-52q9-5fgr
- https://github.com/glpi-project/glpi/security/advisories/GHSA-4r49-52q9-5fgr
Modified: 2024-11-21
CVE-2022-24868
GLPI is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. In versions prior to 10.0.0 one can exploit a lack of sanitization on SVG file uploads and inject javascript into their user avatar. As a result any user viewing the avatar will be subject to a cross site scripting attack. Users of GLPI are advised to upgrade. Users unable to upgrade should disallow SVG avatars.
- https://github.com/glpi-project/glpi/commit/1aa9fcc4741a46fa5a9f11d71b409b911ffc190f
- https://github.com/glpi-project/glpi/commit/1aa9fcc4741a46fa5a9f11d71b409b911ffc190f
- https://github.com/glpi-project/glpi/security/advisories/GHSA-9hg4-fpwv-gx78
- https://github.com/glpi-project/glpi/security/advisories/GHSA-9hg4-fpwv-gx78