ALT-BU-2023-2153-1
Branch sisyphus update bulletin.
Closed bugs
Telegram два ярлыка в меню
Package kernel-image-un-def updated to version 6.0.17-alt1 for branch sisyphus in task 312848.
Closed vulnerabilities
BDU:2023-00361
Уязвимость функций gru_set_context_option(), gru_fault() и gru_handle_user_call_os() драйвера SGI GRU ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-01112
Уязвимость функции ntfs_trim_fs() компонента fs/ntfs3/bitmap.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01122
Уязвимость функции run_unpack() компонента fs/ntfs3/run.c ядра операционных систем Linux, позволяющая нарушителю вызвать оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01746
Уязвимость функции ntfs_read_mft() в модуле fs/ntfs3/inode.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-07
CVE-2022-3424
A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://www.spinics.net/lists/kernel/msg4518970.html
- https://www.spinics.net/lists/kernel/msg4518970.html
Modified: 2025-02-27
CVE-2022-48424
In the Linux kernel before 6.1.3, fs/ntfs3/inode.c does not validate the attribute name offset. An unhandled page fault may occur.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://security.netapp.com/advisory/ntap-20230505-0002/
- https://security.netapp.com/advisory/ntap-20230505-0002/
Modified: 2024-11-21
CVE-2023-26544
In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://lkml.org/lkml/2023/2/20/128
- https://lkml.org/lkml/2023/2/20/128
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Modified: 2024-11-21
CVE-2023-26606
In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://lkml.org/lkml/2023/2/20/860
- https://lkml.org/lkml/2023/2/20/860
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Package kernel-image-std-def updated to version 5.15.86-alt1 for branch sisyphus in task 312786.
Closed vulnerabilities
BDU:2023-00361
Уязвимость функций gru_set_context_option(), gru_fault() и gru_handle_user_call_os() драйвера SGI GRU ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-01112
Уязвимость функции ntfs_trim_fs() компонента fs/ntfs3/bitmap.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-03-07
CVE-2022-3424
A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://www.spinics.net/lists/kernel/msg4518970.html
- https://www.spinics.net/lists/kernel/msg4518970.html
Modified: 2024-11-21
CVE-2023-26606
In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://lkml.org/lkml/2023/2/20/860
- https://lkml.org/lkml/2023/2/20/860
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Closed bugs
Изменить таймер запуска задания
Closed bugs
Некорректная работа howdy-gtk-auth
Closed bugs
Ошибки при включении модуля Hamster Time Tracker Integration
Closed vulnerabilities
Modified: 2025-02-13
CVE-2022-31631
In PHP versions 8.0.* before 8.0.27, 8.1.* before 8.1.15, 8.2.* before 8.2.2 when using PDO::quote() function to quote user-supplied data for SQLite, supplying an overly long string may cause the driver to incorrectly quote the data, which may further lead to SQL injection vulnerabilities.
Package make-initrd updated to version 2.34.0-alt2 for branch sisyphus in task 313067.
Closed bugs
Не добавляются модули необходимые для включения устройства, которое содержит swap
Package kernel-image-mp updated to version 6.1.4-alt1 for branch sisyphus in task 313072.
Closed vulnerabilities
BDU:2022-06459
Уязвимость функций unix_sock_destructor() и unix_release_sock() подсистемы BPF ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07339
Уязвимость драйвера файловой системы NFS ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-07343
Уязвимость функции intr_callback() (drivers/net/usb/r8152.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00457
Уязвимость файла fs/io_uring.c подсистемы io_uring ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00626
Уязвимость функции qdisc_graft (net/sched/sch_api.c) подсистемы управления трафиком ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00627
Уязвимость функции io_install_fixed_file() модуля io_uring/filetable.c подсистемы io_uring ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00670
Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01122
Уязвимость функции run_unpack() компонента fs/ntfs3/run.c ядра операционных систем Linux, позволяющая нарушителю вызвать оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01209
Уязвимость функций module_gzip_decompress() и module_xz_decompress() в модуле kernel/module/decompress.c подсистемы загрузки модулей ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании.
BDU:2023-01274
Уязвимость функции cifs_put_tcp_session() (fs/cifs/connect.c) подсистемы SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01285
Уязвимость реализации протокола TIPC (Transparent Inter Process Communication) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01745
Уязвимость функции mi_enum_attr() в модуле fs/ntfs3/record.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01746
Уязвимость функции ntfs_read_mft() в модуле fs/ntfs3/inode.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02406
Уязвимость функции io_install_fixed_file() подсистемы io_uring ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-02527
Уязвимость функции can_rcv_filter() в модуле net/can/af_can.c ядра операционной системы Linux в функции can_rcv_filter(), позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02604
Уязвимость функции rxrpc_unbundle_conn() ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-3543
A vulnerability, which was classified as problematic, has been found in Linux Kernel. This issue affects the function unix_sock_destructor/unix_release_sock of the file net/unix/af_unix.c of the component BPF. The manipulation leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211043.
Modified: 2024-11-21
CVE-2022-3594
A vulnerability was found in Linux Kernel. It has been declared as problematic. Affected by this vulnerability is the function intr_callback of the file drivers/net/usb/r8152.c of the component BPF. The manipulation leads to logging of excessive data. The attack can be launched remotely. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211363.
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
- https://git.kernel.org/pub/scm/linux/kernel/git/bpf/bpf-next.git/commit/?id=93e2be344a7db169b7119de21ac1bf253b8c6907
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- [debian-lts-announce] 20221223 [SECURITY] [DLA 3245-1] linux security update
- https://vuldb.com/?id.211363
- https://vuldb.com/?id.211363
Modified: 2024-11-21
CVE-2022-3595
A vulnerability was found in Linux Kernel. It has been rated as problematic. Affected by this issue is the function sess_free_buffer of the file fs/cifs/sess.c of the component CIFS Handler. The manipulation leads to double free. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211364.
Modified: 2025-03-07
CVE-2022-3707
A double-free memory flaw was found in the Linux kernel. The Intel GVT-g graphics driver triggers VGA card system resource overload, causing a fail in the intel_gvt_dma_map_guest_page function. This issue could allow a local user to crash the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2137979
- https://bugzilla.redhat.com/show_bug.cgi?id=2137979
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/20221007013708.1946061-1-zyytlz.wz%40163.com/
Modified: 2024-11-21
CVE-2022-4379
A use-after-free vulnerability was found in __nfs42_ssc_open() in fs/nfs/nfs4file.c in the Linux kernel. This flaw allows an attacker to conduct a remote denial
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=75333d48f92256a0dec91dbf07835e804fc411c0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=aeba12b26c79fc35e07e511f692a8907037d95da
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- FEDORA-2023-3fd7349f60
- FEDORA-2023-3fd7349f60
- FEDORA-2023-f4f9182dc8
- FEDORA-2023-f4f9182dc8
- https://seclists.org/oss-sec/2022/q4/185
- https://seclists.org/oss-sec/2022/q4/185
- https://security.netapp.com/advisory/ntap-20230223-0004/
Modified: 2024-11-21
CVE-2022-45869
A race condition in the x86 KVM subsystem in the Linux kernel through 6.1-rc6 allows guest OS users to cause a denial of service (host OS crash or host OS memory corruption) when nested virtualisation and the TDP MMU are enabled.
Modified: 2025-02-27
CVE-2022-48423
In the Linux kernel before 6.1.3, fs/ntfs3/record.c does not validate resident attribute names. An out-of-bounds write may occur.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54e45702b648b7c0000e90b3e9b890e367e16ea8
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54e45702b648b7c0000e90b3e9b890e367e16ea8
- https://security.netapp.com/advisory/ntap-20230505-0003/
- https://security.netapp.com/advisory/ntap-20230505-0003/
Modified: 2025-02-27
CVE-2022-48424
In the Linux kernel before 6.1.3, fs/ntfs3/inode.c does not validate the attribute name offset. An unhandled page fault may occur.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://security.netapp.com/advisory/ntap-20230505-0002/
- https://security.netapp.com/advisory/ntap-20230505-0002/
Modified: 2025-04-01
CVE-2023-0468
A use-after-free flaw was found in io_uring/poll.c in io_poll_check_events in the io_uring subcomponent in the Linux Kernel due to a race condition of poll_refs. This flaw may cause a NULL pointer dereference.
Modified: 2025-04-01
CVE-2023-0469
A use-after-free flaw was found in io_uring/filetable.c in io_install_fixed_file in the io_uring subcomponent in the Linux Kernel during call cleanup. This flaw may lead to a denial of service.
Modified: 2024-11-21
CVE-2023-0590
A use-after-free flaw was found in qdisc_graft in net/sched/sch_api.c in the Linux Kernel due to a race problem. This flaw leads to a denial of service issue. If patch ebda44da44f6 ("net: sched: fix race condition in qdisc_graft()") not applied yet, then kernel could be affected.
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- https://lore.kernel.org/all/20221018203258.2793282-1-edumazet%40google.com/
- https://lore.kernel.org/all/20221018203258.2793282-1-edumazet%40google.com/
Modified: 2025-03-18
CVE-2023-1195
A use-after-free flaw was found in reconn_set_ipaddr_from_hostname in fs/cifs/connect.c in the Linux kernel. The issue occurs when it forgets to set the free pointer server->hostname to NULL, leading to an invalid pointer request.
Modified: 2025-03-19
CVE-2023-1382
A data race flaw was found in the Linux kernel, between where con is allocated and con->sock is set. This issue leads to a NULL pointer dereference when accessing con->sock->sk in net/tipc/topsrv.c in the tipc protocol in the Linux kernel.
Modified: 2024-11-21
CVE-2023-2006
A race condition was found in the Linux kernel's RxRPC network protocol, within the processing of RxRPC bundles. This issue results from the lack of proper locking when performing operations on an object. This may allow an attacker to escalate privileges and execute arbitrary code in the context of the kernel.
- https://bugzilla.redhat.com/show_bug.cgi?id=2189112
- https://github.com/torvalds/linux/commit/3bcd6c7eaa53
- https://security.netapp.com/advisory/ntap-20230609-0004/
- https://www.zerodayinitiative.com/advisories/ZDI-23-439/
- https://bugzilla.redhat.com/show_bug.cgi?id=2189112
- https://www.zerodayinitiative.com/advisories/ZDI-23-439/
- https://security.netapp.com/advisory/ntap-20230609-0004/
- https://github.com/torvalds/linux/commit/3bcd6c7eaa53
Modified: 2025-02-05
CVE-2023-2166
A null pointer dereference issue was found in can protocol in net/can/af_can.c in the Linux before Linux. ml_priv may not be initialized in the receive path of CAN frames. A local user could use this flaw to crash the system or potentially cause a denial of service.
Modified: 2025-02-13
CVE-2023-2236
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Both io_install_fixed_file and its callers call fput in a file in case of an error, causing a reference underflow which leads to a use-after-free vulnerability. We recommend upgrading past commit 9d94c04c0db024922e886c9fd429659f22f48ea4.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d94c04c0db024922e886c9fd429659f22f48ea4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=9d94c04c0db024922e886c9fd429659f22f48ea4
- https://kernel.dance/9d94c04c0db024922e886c9fd429659f22f48ea4
- https://kernel.dance/9d94c04c0db024922e886c9fd429659f22f48ea4
- https://security.netapp.com/advisory/ntap-20230601-0010/
- https://security.netapp.com/advisory/ntap-20230601-0010/
Modified: 2025-03-20
CVE-2023-22997
In the Linux kernel before 6.1.2, kernel/module/decompress.c misinterprets the module_get_next_page return value (expects it to be NULL in the error case, whereas it is actually an error pointer).
Modified: 2024-11-21
CVE-2023-26544
In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://lkml.org/lkml/2023/2/20/128
- https://lkml.org/lkml/2023/2/20/128
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/