ALT-BU-2022-5303-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2022-05543
Уязвимость утилиты для настройки программ corosync/pacemaker PCS, связанная с недостатками процедуры аутентификации, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-1049
A flaw was found in the Pacemaker configuration tool (pcs). The pcs daemon was allowing expired accounts, and accounts with expired passwords to login when using PAM authentication. Therefore, unprivileged expired accounts that have been denied access could still login.
Closed vulnerabilities
BDU:2022-00685
Уязвимость сетевой файловой системы Samba, связанная с неверным определением ссылки перед доступом к файл, позволяющая нарушителю получить доступ к конфиденциальной информации
Modified: 2024-11-21
CVE-2021-20316
A flaw was found in the way Samba handled file/directory metadata. This flaw allows an authenticated attacker with permissions to read or modify share metadata, to perform this operation outside of the share.
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://access.redhat.com/security/cve/CVE-2021-20316
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.redhat.com/show_bug.cgi?id=2009673
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- https://bugzilla.samba.org/show_bug.cgi?id=14842
- GLSA-202309-06
- GLSA-202309-06
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://security-tracker.debian.org/tracker/CVE-2021-20316
- https://www.samba.org/samba/security/CVE-2021-20316.html
- https://www.samba.org/samba/security/CVE-2021-20316.html
Modified: 2024-11-21
CVE-2021-44141
All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed.
Package kernel-image-centos updated to version 5.14.0.120-alt1.el9 for branch sisyphus in task 302701.
Closed vulnerabilities
BDU:2022-03863
Уязвимость реализации функции copy_info_records_to_user() ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-04090
Уязвимость функции nft_set_desc_concat_parse() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
Modified: 2024-11-21
CVE-2022-1998
A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/notify/fanotify/fanotify_user.c?h=v5.17&id=ee12595147ac1fbfb5bcb23837e26dd58d94b15d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/notify/fanotify/fanotify_user.c?h=v5.17&id=ee12595147ac1fbfb5bcb23837e26dd58d94b15d
- https://seclists.org/oss-sec/2022/q1/99
- https://seclists.org/oss-sec/2022/q1/99
- https://security.netapp.com/advisory/ntap-20220707-0009/
- https://security.netapp.com/advisory/ntap-20220707-0009/
Modified: 2024-11-21
CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.
- https://bugzilla.redhat.com/show_bug.cgi?id=2096178
- https://bugzilla.redhat.com/show_bug.cgi?id=2096178
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
- DSA-5161
- DSA-5161