ALT-BU-2022-5909-1
Branch sisyphus update bulletin.
Package kernel-image-un-def updated to version 5.19.5-alt1 for branch sisyphus in task 305771.
Closed vulnerabilities
BDU:2022-04090
Уязвимость функции nft_set_desc_concat_parse() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или выполнить произвольный код
BDU:2022-04878
Уязвимость ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-05539
Уязвимость функции pxa3xx_gcu_write ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06024
Уязвимость функции ismt_access() драйвера i2c-ismt ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06169
Уязвимость функции unmap_mapping_range (include/asm-generic/tlb.h) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06616
Уязвимость функции devlink_param_set/devlink_param_get (net/core/devlink.c) компонента IPsec ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-06903
Уязвимость компонента net/rose/rose_timer.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07348
Уязвимость функции kcm_tx_work() (net/kcm/kcmsock.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07354
Уязвимость ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07504
Уязвимость подсистемы SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01213
Уязвимость функции malidp_check_pages_threshold() (drivers/gpu/drm/arm/malidp_planes.c) драйвера Mali-DP ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании.
BDU:2023-01957
Уязвимость функции vhost_net_set_backend (drivers/vhost/net.c) подкомпонента virtio ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании и раскрыть защищаемую информацию
BDU:2023-02363
Уязвимость функции verity_ctr() в модуле drivers/md/dm-verity-target.c подсистемы device-mapper ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код и подключить уязвимое оборудование
BDU:2023-02397
Уязвимость функции udmabuf_vm_fault() в модуле drivers/dma-buf/udmabuf.c ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код
BDU:2023-02525
Уязвимость реализации протокола sctp ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02628
Уязвимость функции ext4_xattr_set_entry() в модуле fs/ext4/xattr.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных
BDU:2023-02634
Уязвимость функции x86_emulate_insn компонента arch/x86/kvm/emulate.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-33655
When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.
- [oss-security] 20220719 CVE-2021-33655: Linux kernel: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.(5.18 5.19.0-rc1)
- [oss-security] 20220719 CVE-2021-33655: Linux kernel: When sending malicous data to kernel by ioctl cmd FBIOPUT_VSCREENINFO,kernel will write memory out of bounds.(5.18 5.19.0-rc1)
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=086ff84617185393a0bbf25830c4f36412a7d3f4
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- DSA-5191
- DSA-5191
Modified: 2024-11-21
CVE-2022-1852
A NULL pointer dereference flaw was found in the Linux kernel’s KVM module, which can lead to a denial of service in the x86_emulate_insn in arch/x86/kvm/emulate.c. This flaw occurs while executing an illegal instruction in guest in the Intel CPU.
Modified: 2024-11-21
CVE-2022-1973
A use-after-free flaw was found in the Linux kernel in log_replay in fs/ntfs3/fslog.c in the NTFS journal. This flaw allows a local attacker to crash the system and leads to a kernel information leak problem.
Modified: 2024-11-21
CVE-2022-2078
A vulnerability was found in the Linux kernel's nft_set_desc_concat_parse() function .This flaw allows an attacker to trigger a buffer overflow via nft_set_desc_concat_parse() , causing a denial of service and possibly to run code.
- https://bugzilla.redhat.com/show_bug.cgi?id=2096178
- https://bugzilla.redhat.com/show_bug.cgi?id=2096178
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/nf_tables_api.c?id=fecf31ee395b0295f2d7260aa29946b7605f7c85
- DSA-5161
- DSA-5161
Modified: 2024-11-21
CVE-2022-2318
There are use-after-free vulnerabilities caused by timer handler in net/rose/rose_timer.c of linux that allow attackers to crash linux kernel without any privileges.
- https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6
- https://github.com/torvalds/linux/commit/9cc02ede696272c5271a401e4f27c262359bc2f6
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- https://security.netapp.com/advisory/ntap-20230120-0001/
- https://security.netapp.com/advisory/ntap-20230120-0001/
- DSA-5191
- DSA-5191
Modified: 2024-11-21
CVE-2022-2503
Dm-verity is used for extending root-of-trust to root filesystems. LoadPin builds on this property to restrict module/firmware loads to just the trusted root filesystem. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates. We recommend upgrading past commit 4caae58406f8ceb741603eee460d79bacca9b1b5
Modified: 2024-11-21
CVE-2022-2873
An out-of-bounds memory access flaw was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way a user triggers the I2C_SMBUS_BLOCK_DATA (with the ioctl I2C_SMBUS) with malicious input data. This flaw allows a local user to crash the system.
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97%40gmail.com/T/
- https://lore.kernel.org/lkml/20220729093451.551672-1-zheyuma97%40gmail.com/T/
- https://security.netapp.com/advisory/ntap-20230120-0001/
- https://security.netapp.com/advisory/ntap-20230120-0001/
- DSA-5324
- DSA-5324
Modified: 2024-11-21
CVE-2022-3077
A buffer overflow vulnerability was found in the Linux kernel Intel’s iSMT SMBus host controller driver in the way it handled the I2C_SMBUS_BLOCK_PROC_CALL case (via the ioctl I2C_SMBUS) with malicious input data. This flaw could allow a local user to crash the system.
Modified: 2024-11-21
CVE-2022-3521
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ec7eede369fe5b0d085ac51fdbb95184f87bfc6c
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://vuldb.com/?id.211018
- https://vuldb.com/?id.211018
Modified: 2024-11-21
CVE-2022-3625
A vulnerability was found in Linux Kernel. It has been classified as critical. This affects the function devlink_param_set/devlink_param_get of the file net/core/devlink.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211929 was assigned to this vulnerability.
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=6b4db2e528f650c7fb712961aac36455468d5902
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://vuldb.com/?id.211929
- https://vuldb.com/?id.211929
Modified: 2024-11-21
CVE-2022-3635
A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drivers/atm/idt77252.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. VDB-211934 is the identifier assigned to this vulnerability.
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=3f4093e2bf4673f218c0bf17d8362337c400e77b
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=3f4093e2bf4673f218c0bf17d8362337c400e77b
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://vuldb.com/?id.211934
- https://vuldb.com/?id.211934
Modified: 2024-11-21
CVE-2022-39188
An issue was discovered in include/asm-generic/tlb.h in the Linux kernel before 5.19. Because of a race condition (unmap_mapping_range versus munmap), a device driver can free a page while it still has stale TLB entries. This only occurs in situations with VM_PFNMAP VMAs.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2329
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
- https://github.com/torvalds/linux/commit/b67fbebd4cf980aecbcc750e1462128bffe8ae15
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg%40mail.gmail.com/
- https://lore.kernel.org/stable/CAG48ez3SEqOPcPCYGHVZv4iqEApujD5VtM3Re-tCKLDEFdEdbg%40mail.gmail.com/
- DSA-5257
- DSA-5257
Modified: 2024-11-21
CVE-2022-39842
An issue was discovered in the Linux kernel before 5.19. In pxa3xx_gcu_write in drivers/video/fbdev/pxa3xx-gcu.c, the count parameter has a type conflict of size_t versus int, causing an integer overflow and bypassing the size check. After that, because it is used as the third argument to copy_from_user(), a heap overflow may occur. NOTE: the original discoverer disputes that the overflow can actually happen.
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://github.com/torvalds/linux/commit/a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
- https://github.com/torvalds/linux/commit/a09d2d00af53b43c6f11e6ab3cb58443c2cac8a7
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://lore.kernel.org/all/YylaC1wHHyLw22D3%40kadam/T/
- https://lore.kernel.org/all/YylaC1wHHyLw22D3%40kadam/T/
- DSA-5257
- DSA-5257
Modified: 2024-11-21
CVE-2022-4127
A NULL pointer dereference issue was discovered in the Linux kernel in io_files_update_with_index_alloc. A local user could use this flaw to potentially crash the system causing a denial of service.
- https://github.com/torvalds/linux/commit/d785a773bed966a75ca1f11d108ae1897189975b
- https://github.com/torvalds/linux/commit/d785a773bed966a75ca1f11d108ae1897189975b
- https://lore.kernel.org/all/d5a19c1e-9968-e22e-5917-c3139c5e7e89%40kernel.dk/
- https://lore.kernel.org/all/d5a19c1e-9968-e22e-5917-c3139c5e7e89%40kernel.dk/
Modified: 2024-11-21
CVE-2022-47938
An issue was discovered in ksmbd in the Linux kernel 5.15 through 5.19 before 5.19.2. fs/ksmbd/smb2misc.c has an out-of-bounds read and OOPS for SMB2_TREE_CONNECT.
- http://www.openwall.com/lists/oss-security/2022/12/23/10
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.2
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=824d4f64c20093275f72fc8101394d75ff6a249e
- https://github.com/torvalds/linux/commit/824d4f64c20093275f72fc8101394d75ff6a249e
- https://www.zerodayinitiative.com/advisories/ZDI-22-1689/
- http://www.openwall.com/lists/oss-security/2022/12/23/10
- https://www.zerodayinitiative.com/advisories/ZDI-22-1689/
- https://github.com/torvalds/linux/commit/824d4f64c20093275f72fc8101394d75ff6a249e
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=824d4f64c20093275f72fc8101394d75ff6a249e
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19.2
Modified: 2024-11-21
CVE-2023-1838
A use-after-free flaw was found in vhost_net_set_backend in drivers/vhost/net.c in virtio network subcomponent in the Linux kernel due to a double fget. This flaw could allow a local attacker to crash the system, and could even lead to a kernel information leak problem.
Modified: 2024-11-21
CVE-2023-2008
A flaw was found in the Linux kernel's udmabuf device driver. The specific flaw exists within a fault handler. The issue results from the lack of proper validation of user-supplied data, which can result in a memory access past the end of an array. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the kernel.
- https://bugzilla.redhat.com/show_bug.cgi?id=2186862
- https://github.com/torvalds/linux/commit/05b252cccb2e5c3f56119d25de684b4f810ba4
- https://security.netapp.com/advisory/ntap-20230517-0007/
- https://www.zerodayinitiative.com/advisories/ZDI-23-441/
- https://bugzilla.redhat.com/show_bug.cgi?id=2186862
- https://www.zerodayinitiative.com/advisories/ZDI-23-441/
- https://security.netapp.com/advisory/ntap-20230517-0007/
- https://github.com/torvalds/linux/commit/05b252cccb2e5c3f56119d25de684b4f810ba4
Modified: 2025-03-18
CVE-2023-2177
A null pointer dereference issue was found in the sctp network protocol in net/sctp/stream_sched.c in Linux Kernel. If stream_in allocation is failed, stream_out is freed which would further be accessed. A local user could use this flaw to crash the system or potentially cause a denial of service.
Modified: 2025-03-19
CVE-2023-23004
In the Linux kernel before 5.19, drivers/gpu/drm/arm/malidp_planes.c misinterprets the get_sg_table return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.19
- https://github.com/torvalds/linux/commit/15342f930ebebcfe36f2415049736a77d7d2e045
- https://github.com/torvalds/linux/commit/15342f930ebebcfe36f2415049736a77d7d2e045
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-2513
A use-after-free vulnerability was found in the Linux kernel's ext4 filesystem in the way it handled the extra inode size for extended attributes. This flaw could allow a privileged local user to cause a system crash or other undefined behaviors.
- https://bugzilla.redhat.com/show_bug.cgi?id=2193097
- https://github.com/torvalds/linux/commit/67d7d8ad99be
- https://lore.kernel.org/all/20220616021358.2504451-1-libaokun1%40huawei.com/
- https://bugzilla.redhat.com/show_bug.cgi?id=2193097
- https://lore.kernel.org/all/20220616021358.2504451-1-libaokun1%40huawei.com/
- https://github.com/torvalds/linux/commit/67d7d8ad99be
Closed vulnerabilities
BDU:2022-06193
Уязвимость утилиты командной строки cURL, связанная с недостаточной проверкой входных данных, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-35252
When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a"sister site" to deny service to all siblings.
- 20230123 APPLE-SA-2023-01-23-5 macOS Monterey 12.6.3
- 20230123 APPLE-SA-2023-01-23-5 macOS Monterey 12.6.3
- 20230123 APPLE-SA-2023-01-23-6 macOS Big Sur 11.7.3
- 20230123 APPLE-SA-2023-01-23-6 macOS Big Sur 11.7.3
- https://hackerone.com/reports/1613943
- https://hackerone.com/reports/1613943
- [debian-lts-announce] 20230128 [SECURITY] [DLA 3288-1] curl security update
- [debian-lts-announce] 20230128 [SECURITY] [DLA 3288-1] curl security update
- GLSA-202212-01
- GLSA-202212-01
- https://security.netapp.com/advisory/ntap-20220930-0005/
- https://security.netapp.com/advisory/ntap-20220930-0005/
- https://support.apple.com/kb/HT213603
- https://support.apple.com/kb/HT213603
- https://support.apple.com/kb/HT213604
- https://support.apple.com/kb/HT213604
Closed bugs
aqemu не запускается окно управления виртуальной машиной
Closed vulnerabilities
Modified: 2024-11-21
CVE-2022-38152
An issue was discovered in wolfSSL before 5.5.0. When a TLS 1.3 client connects to a wolfSSL server and SSL_clear is called on its session, the server crashes with a segmentation fault. This occurs in the second session, which is created through TLS session resumption and reuses the initial struct WOLFSSL. If the server reuses the previous session structure (struct WOLFSSL) by calling wolfSSL_clear(WOLFSSL* ssl) on it, the next received Client Hello (that resumes the previous session) crashes the server. Note that this bug is only triggered when resuming sessions using TLS session resumption. Only servers that use wolfSSL_clear instead of the recommended SSL_free; SSL_new sequence are affected. Furthermore, wolfSSL_clear is part of wolfSSL's compatibility layer and is not enabled by default. It is not part of wolfSSL's native API.
- http://packetstormsecurity.com/files/170604/wolfSSL-Session-Resumption-Denial-Of-Service.html
- 20230119 wolfSSL before 5.5.0: Denial-of-service with session resumption
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- https://github.com/tlspuffin/tlspuffin
- https://github.com/wolfSSL/wolfssl/pull/5468
- https://github.com/wolfSSL/wolfssl/releases
- https://www.wolfssl.com/docs/security-vulnerabilities/
- http://packetstormsecurity.com/files/170604/wolfSSL-Session-Resumption-Denial-Of-Service.html
- https://www.wolfssl.com/docs/security-vulnerabilities/
- https://github.com/wolfSSL/wolfssl/releases
- https://github.com/wolfSSL/wolfssl/pull/5468
- https://github.com/tlspuffin/tlspuffin
- https://blog.trailofbits.com/2023/01/12/wolfssl-vulnerabilities-tlspuffin-fuzzing-ssh/
- 20230119 wolfSSL before 5.5.0: Denial-of-service with session resumption
Modified: 2024-11-21
CVE-2022-42961
An issue was discovered in wolfSSL before 5.5.0. A fault injection attack on RAM via Rowhammer leads to ECDSA key disclosure. Users performing signing operations with private ECC keys, such as in server-side TLS connections, might leak faulty ECC signatures. These signatures can be processed via an advanced technique for ECDSA key recovery. (In 5.5.0 and later, WOLFSSL_CHECK_SIG_FAULTS can be used to address the vulnerability.)