ALT-BU-2022-5293-1
Branch sisyphus update bulletin.
Package kernel-image-rpi-def updated to version 5.15.48-alt1 for branch sisyphus in task 302530.
Closed vulnerabilities
BDU:2022-00622
Уязвимость подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-02112
Уязвимость реализации функции xs_xprt_free() системы удаленного вызова процедур Sun RPC (Open Network Computing Remote Procedure Call) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-02362
Уязвимость функции BPF_BTF_LOAD() подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-03283
Уязвимость функции nft_expr_init программного обеспечения фильтрации пакетов Netfilter ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-04244
Уязвимость функции bad_flp_intr ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07352
Уязвимость функциональности файловой системы UDF ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07353
Уязвимость функции pipe_resize_ring ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2044578
- https://bugzilla.redhat.com/show_bug.cgi?id=2044578
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
- https://security.netapp.com/advisory/ntap-20220519-0001/
- https://security.netapp.com/advisory/ntap-20220519-0001/
Modified: 2024-11-21
CVE-2022-1652
Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://bugzilla.redhat.com/show_bug.cgi?id=1832397
- https://francozappa.github.io/about-bias/
- https://francozappa.github.io/about-bias/
- https://kb.cert.org/vuls/id/647177/
- https://kb.cert.org/vuls/id/647177/
- https://security.netapp.com/advisory/ntap-20220722-0002/
- https://security.netapp.com/advisory/ntap-20220722-0002/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-1943
A flaw out of bounds memory write in the Linux kernel UDF file system functionality was found in the way user triggers some file operation which triggers udf_write_fi(). A local user could use this flaw to crash the system or potentially
Modified: 2024-11-21
CVE-2022-23222
kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types.
- [oss-security] 20220114 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220114 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220118 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220118 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220601 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220601 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220604 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220604 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220607 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220607 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- https://bugzilla.suse.com/show_bug.cgi?id=1194765
- https://bugzilla.suse.com/show_bug.cgi?id=1194765
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
- FEDORA-2022-952bb7b856
- FEDORA-2022-952bb7b856
- FEDORA-2022-edbd74424e
- FEDORA-2022-edbd74424e
- https://security.netapp.com/advisory/ntap-20220217-0002/
- https://security.netapp.com/advisory/ntap-20220217-0002/
- DSA-5050
- DSA-5050
- https://www.openwall.com/lists/oss-security/2022/01/13/1
- https://www.openwall.com/lists/oss-security/2022/01/13/1
Modified: 2024-11-21
CVE-2022-28893
The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state.
- [oss-security] 20220411 CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- [oss-security] 20220411 Re: CVE-2022-28893: Linux kernel: Use after free in SUNRPC subsystem
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1a3b1bba7c7a5eb8a11513cf88427cb9d77bc60a
- https://security.netapp.com/advisory/ntap-20220526-0002/
- https://security.netapp.com/advisory/ntap-20220526-0002/
- DSA-5161
- DSA-5161
Modified: 2024-11-21
CVE-2022-2959
A race condition was found in the Linux kernel's watch queue due to a missing lock in pipe_resize_ring(). The specific flaw exists within the handling of pipe buffers. The issue results from the lack of proper locking when performing operations on an object. This flaw allows a local user to crash the system or escalate their privileges on the system.
- https://github.com/torvalds/linux/commit/189b0ddc245139af81198d1a3637cac74f96e13a
- https://github.com/torvalds/linux/commit/189b0ddc245139af81198d1a3637cac74f96e13a
- https://security.netapp.com/advisory/ntap-20230214-0005/
- https://security.netapp.com/advisory/ntap-20230214-0005/
- https://www.zerodayinitiative.com/advisories/ZDI-22-1165/
- https://www.zerodayinitiative.com/advisories/ZDI-22-1165/
Modified: 2024-11-21
CVE-2022-32250
net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user (able to create user/net namespaces) to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free.
- [oss-security] 20220603 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220603 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220604 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220604 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220620 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220620 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220703 Linux kernel: Netfilter heap buffer overflow: Is this CVE-2022-32250?
- [oss-security] 20220703 Linux kernel: Netfilter heap buffer overflow: Is this CVE-2022-32250?
- [oss-security] 20220703 Re: Linux kernel: Netfilter heap buffer overflow: Is this CVE-2022-32250?
- [oss-security] 20220703 Re: Linux kernel: Netfilter heap buffer overflow: Is this CVE-2022-32250?
- [oss-security] 20220825 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220825 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220902 Re: Linux Kernel use-after-free write in netfilter
- [oss-security] 20220902 Re: Linux Kernel use-after-free write in netfilter
- https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
- https://blog.theori.io/research/CVE-2022-32250-linux-kernel-lpe-2022/
- https://bugzilla.redhat.com/show_bug.cgi?id=2092427
- https://bugzilla.redhat.com/show_bug.cgi?id=2092427
- https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
- https://git.kernel.org/pub/scm/linux/kernel/git/netdev/net.git/commit/net/netfilter?id=520778042ccca019f3ffa136dd0ca565c486cedd
- https://github.com/theori-io/CVE-2022-32250-exploit
- https://github.com/theori-io/CVE-2022-32250-exploit
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- [debian-lts-announce] 20220701 [SECURITY] [DLA 3065-1] linux security update
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MO6Y3TC4WUUNKRP7OQA26OVTZTPCS6F2/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
- https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UIZTJOJCVVEJVOQSCHE6IJQKMPISHQ5L/
- https://security.netapp.com/advisory/ntap-20220715-0005/
- https://security.netapp.com/advisory/ntap-20220715-0005/
- https://www.debian.org/security/2022/dsa-5161
- https://www.debian.org/security/2022/dsa-5161
- DSA-5173
- DSA-5173
- https://www.openwall.com/lists/oss-security/2022/05/31/1
- https://www.openwall.com/lists/oss-security/2022/05/31/1
Modified: 2024-11-21
CVE-2022-3577
An out-of-bounds memory write flaw was found in the Linux kernel’s Kid-friendly Wired Controller driver. This flaw allows a local user to crash or potentially escalate their privileges on the system. It is in bigben_probe of drivers/hid/hid-bigbenff.c. The reason is incorrect assumption - bigben devices all have inputs. However, malicious devices can break this assumption, leaking to out-of-bound write.
- https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git/commit/?h=char-misc-next&id=9d64d2405f7d30d49818f6682acd0392348f0fdb
- https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git/commit/?h=char-misc-next&id=9d64d2405f7d30d49818f6682acd0392348f0fdb
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=945a9a8e448b65bec055d37eba58f711b39f66f0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=945a9a8e448b65bec055d37eba58f711b39f66f0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc4ef9d5724973193bfa5ebed181dba6de3a56db
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc4ef9d5724973193bfa5ebed181dba6de3a56db
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-28201
An issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. Users with the editinterface permission can trigger infinite recursion, because a bare local interwiki is mishandled for the mainpage message.
- https://blog.legoktm.com/2022/07/03/a-belated-writeup-of-cve-2022-28201-in-mediawiki.html
- https://blog.legoktm.com/2022/07/03/a-belated-writeup-of-cve-2022-28201-in-mediawiki.html
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- https://phabricator.wikimedia.org/T297571
- https://phabricator.wikimedia.org/T297571
- DSA-5246
- DSA-5246
Modified: 2024-11-21
CVE-2022-28202
An XSS issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. The widthheight, widthheightpage, and nbytes properties of messages are not escaped when used in galleries or Special:RevisionDelete.
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- [debian-lts-announce] 20220922 [SECURITY] [DLA 3117-1] mediawiki security update
- FEDORA-2022-69bc42d6cf
- FEDORA-2022-69bc42d6cf
- https://phabricator.wikimedia.org/T297543
- https://phabricator.wikimedia.org/T297543
- GLSA-202305-24
- GLSA-202305-24
- DSA-5246
- DSA-5246
Modified: 2024-11-21
CVE-2022-28203
A denial-of-service issue was discovered in MediaWiki before 1.35.6, 1.36.x before 1.36.4, and 1.37.x before 1.37.2. When many files exist, requesting Special:NewFiles with actor as a condition can result in a very long running query.
Modified: 2024-11-21
CVE-2022-28204
A denial-of-service issue was discovered in MediaWiki 1.37.x before 1.37.2. Rendering of w/index.php?title=Special%3AWhatLinksHere&target=Property%3AP31&namespace=1&invert=1 can take more than thirty seconds. There is a DDoS risk.
Modified: 2024-11-21
CVE-2022-28205
An issue was discovered in MediaWiki through 1.37.1. The CentralAuth extension mishandles a ttl issue for groups expiring in the future.
Modified: 2024-11-21
CVE-2022-28206
An issue was discovered in MediaWiki through 1.37.1. ImportPlanValidator.php in the FileImporter extension mishandles the check for edit rights.
Modified: 2024-11-21
CVE-2022-28209
An issue was discovered in Mediawiki through 1.37.1. The check for the override-antispoof permission in the AntiSpoof extension is incorrect.