ALT-BU-2022-7384-1
Branch sisyphus update bulletin.
Package theme-mate-windows updated to version 2.3-alt1 for branch sisyphus in task 311419.
Closed bugs
Не отображаются в трее флаги раскладок клавиатуры, включаемые по gsettings set org.mate.peripherals-keyboard-xkb.indicator show-flags true
Package alterator-ports-access updated to version 0.5.3-alt1.1 for branch sisyphus in task 311442.
Closed vulnerabilities
No data currently available.
Package kernel-image-rt updated to version 5.10.158-alt1.rt77 for branch sisyphus in task 311415.
Closed vulnerabilities
BDU:2022-06550
Уязвимость функции l2cap_conn_del() (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07074
Уязвимость функций l2cap_connect и l2cap_le_connect_req (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07505
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07506
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07508
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2023-00061
Уязвимость драйвера GPU i915 ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-00159
Уязвимость компонента fs/io_uring.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-3640
A vulnerability, which was classified as critical, was found in Linux Kernel. Affected is the function l2cap_conn_del of the file net/bluetooth/l2cap_core.c of the component Bluetooth. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211944.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=42cf46dea905a80f6de218e837ba4d4cc33d6979
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- FEDORA-2022-65a0a3504a
- FEDORA-2022-65a0a3504a
- FEDORA-2022-64ab9153c0
- FEDORA-2022-64ab9153c0
- FEDORA-2022-7aadaadebc
- FEDORA-2022-7aadaadebc
- https://vuldb.com/?id.211944
- https://vuldb.com/?id.211944
Modified: 2025-03-28
CVE-2022-4139
An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2147572
- https://bugzilla.redhat.com/show_bug.cgi?id=2147572
- https://security.netapp.com/advisory/ntap-20230309-0004/
- https://security.netapp.com/advisory/ntap-20230309-0004/
- https://www.openwall.com/lists/oss-security/2022/11/30/1
- https://www.openwall.com/lists/oss-security/2022/11/30/1
Modified: 2024-11-21
CVE-2022-42896
There are use-after-free vulnerabilities in the Linux kernel's net/bluetooth/l2cap_core.c's l2cap_connect and l2cap_le_connect_req functions which may allow code execution and leaking kernel memory (respectively) remotely via Bluetooth. A remote attacker could execute code leaking kernel memory via Bluetooth if within proximity of the victim. We recommend upgrading past commit https://www.google.com/url https://github.com/torvalds/linux/commit/711f8c3fb3db61897080468586b970c87c61d9e4 https://www.google.com/url
Modified: 2024-11-21
CVE-2022-47518
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47519
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47521
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47946
An issue was discovered in the Linux kernel 5.10.x before 5.10.155. A use-after-free in io_sqpoll_wait_sq in fs/io_uring.c allows an attacker to crash the kernel, resulting in denial of service. finish_wait can be skipped. An attack can occur in some situations by forking a process and then quickly terminating it. NOTE: later kernel versions, such as the 5.15 longterm series, substantially changed the implementation of io_sqpoll_wait_sq.
- [oss-security] 20221227 Re: Linux kernel: use-after-free in io_sqpoll_wait_sq
- [oss-security] 20221227 Re: Linux kernel: use-after-free in io_sqpoll_wait_sq
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.161&id=0f544353fec8e717d37724d95b92538e1de79e86
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=v5.10.161&id=0f544353fec8e717d37724d95b92538e1de79e86
- https://www.openwall.com/lists/oss-security/2022/12/22/2
- https://www.openwall.com/lists/oss-security/2022/12/22/2
Package firefox-esr updated to version 102.5.0-alt2 for branch sisyphus in task 311455.
Closed bugs
Падение вкладки firefox-esr (libxul) на разных сайтах
Closed vulnerabilities
BDU:2022-03768
Уязвимость программы мониторинга связи между менеджером контейнеров и средой выполнения conmon, связанная с неконтролируемым потреблением ресурсов, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-1708
A vulnerability was found in CRI-O that causes memory or disk space exhaustion on the node for anyone with access to the Kube API. The ExecSync request runs commands in a container and logs the output of the command. This output is then read by CRI-O after command execution, and it is read in a manner where the entire file corresponding to the output of the command is read in. Thus, if the output of the command is large it is possible to exhaust the memory or the disk space of the node when CRI-O reads the output of the command. The highest threat from this vulnerability is system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=2085361
- https://bugzilla.redhat.com/show_bug.cgi?id=2085361
- https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544
- https://github.com/cri-o/cri-o/commit/f032cf649ecc7e0c46718bd9e7814bfb317cb544
- https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j
- https://github.com/cri-o/cri-o/security/advisories/GHSA-fcm2-6c3h-pg6j
Package kubernetes updated to version 1.24.8-alt1 for branch sisyphus in task 310519.
Closed vulnerabilities
BDU:2022-06756
Уязвимость Kube API-сервера программного средства управления кластерами виртуальных машин Kubernetes, позволяющая нарушителю выполнить произвольные запросы
BDU:2022-06757
Уязвимость программного средства управления кластерами виртуальных машин Kubernetes, связанная с недостатками контроля доступа, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2021-25749
Windows workloads can run as ContainerAdministrator even when those workloads set the runAsNonRoot option to true.
Modified: 2024-11-21
CVE-2022-3162
Users authorized to list or watch one type of namespaced custom resource cluster-wide can read custom resources of a different type in the same API group without authorization. Clusters are impacted by this vulnerability if all of the following are true: 1. There are 2+ CustomResourceDefinitions sharing the same API group 2. Users have cluster-wide list or watch authorization on one of those custom resources. 3. The same users are not authorized to read another custom resource in the same API group.
- https://github.com/kubernetes/kubernetes/issues/113756
- https://github.com/kubernetes/kubernetes/issues/113756
- https://groups.google.com/g/kubernetes-security-announce/c/iUd550j7kjA
- https://groups.google.com/g/kubernetes-security-announce/c/iUd550j7kjA
- https://security.netapp.com/advisory/ntap-20230511-0004/
- https://security.netapp.com/advisory/ntap-20230511-0004/
Modified: 2024-11-21
CVE-2022-3294
Users may have access to secure endpoints in the control plane network. Kubernetes clusters are only affected if an untrusted user can modify Node objects and send proxy requests to them. Kubernetes supports node proxying, which allows clients of kube-apiserver to access endpoints of a Kubelet to establish connections to Pods, retrieve container logs, and more. While Kubernetes already validates the proxying address for Nodes, a bug in kube-apiserver made it possible to bypass this validation. Bypassing this validation could allow authenticated requests destined for Nodes to to the API server's private network.
- https://github.com/kubernetes/kubernetes/issues/113757
- https://github.com/kubernetes/kubernetes/issues/113757
- https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA
- https://groups.google.com/g/kubernetes-security-announce/c/VyPOxF7CIbA
- https://security.netapp.com/advisory/ntap-20230505-0007/
- https://security.netapp.com/advisory/ntap-20230505-0007/
Package prometheus-node_exporter updated to version 1.5.0-alt1 for branch sisyphus in task 311471.
Closed vulnerabilities
BDU:2023-02338
Уязвимость реализации алгоритма хеширования bcrypt библиотеки для экспорта файлов системы Prometheus Exporter Toolkit, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
Modified: 2024-11-21
CVE-2022-46146
Prometheus Exporter Toolkit is a utility package to build exporters. Prior to versions 0.7.2 and 0.8.2, if someone has access to a Prometheus web.yml file and users' bcrypted passwords, they can bypass security by poisoning the built-in authentication cache. Versions 0.7.2 and 0.8.2 contain a fix for the issue. There is no workaround, but attacker must have access to the hashed password to use this functionality.
- [oss-security] 20221129 CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- [oss-security] 20221129 CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- [oss-security] 20221129 Re: CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- [oss-security] 20221129 Re: CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- [oss-security] 20221129 Re: CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- [oss-security] 20221129 Re: CVE-2022-46146 in Prometheus' exporter toolkit: bypass basic authentication
- https://github.com/prometheus/exporter-toolkit/commit/5b1eab34484ddd353986bce736cd119d863e4ff5
- https://github.com/prometheus/exporter-toolkit/commit/5b1eab34484ddd353986bce736cd119d863e4ff5
- https://github.com/prometheus/exporter-toolkit/security/advisories/GHSA-7rg2-cxvp-9p7p
- https://github.com/prometheus/exporter-toolkit/security/advisories/GHSA-7rg2-cxvp-9p7p
- FEDORA-2023-1b25579262
- FEDORA-2023-1b25579262
- FEDORA-2023-c1318fb7f8
- FEDORA-2023-c1318fb7f8
- FEDORA-2023-cf176d02d8
- FEDORA-2023-cf176d02d8
- GLSA-202401-15
- GLSA-202401-15
Closed bugs
Обновить или удалить