ALT-BU-2023-2204-1
Branch p10 update bulletin.
Closed vulnerabilities
BDU:2023-00074
Уязвимость браузеров Mozilla Firefox, Firefox ESR и почтового клиента Mozilla Thunderbird, связанная с недостаточной защитой служебных данных, позволяющая нарушителю обойти ограничения безопасности и получить несанкционированный доступ к защищаемой информации
BDU:2023-00384
Уязвимость реализации полноэкранного предупреждающего сообщения браузера Mozilla Firefox, позволяющая нарушителю произвести спуфинговую атаку
BDU:2023-00385
Уязвимость библиотеки libusrsctp браузера Mozilla Firefox, позволяющая нарушителю вызвать использование уязвимой библиотеки и произвести атаку на устройство
Modified: 2024-11-21
CVE-2022-46871
An out of date library (libusrsctp) contained vulnerabilities that could potentially be exploited. This vulnerability affects Firefox < 108.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1795697
- https://bugzilla.mozilla.org/show_bug.cgi?id=1795697
- [debian-lts-announce] 20230119 [SECURITY] [DLA 3275-1] firefox-esr security update
- [debian-lts-announce] 20230119 [SECURITY] [DLA 3275-1] firefox-esr security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- DSA-5322
- DSA-5322
- DSA-5355
- DSA-5355
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
Modified: 2024-11-21
CVE-2022-46872
An attacker who compromised a content process could have partially escaped the sandbox to read arbitrary files via clipboard-related IPC messages.
*This bug only affects Thunderbird for Linux. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1799156
- https://bugzilla.mozilla.org/show_bug.cgi?id=1799156
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
Modified: 2024-11-21
CVE-2022-46873
Because Firefox did not implement the unsafe-hashes
CSP directive, an attacker who was able to inject markup into a page otherwise protected by a Content Security Policy may have been able to inject executable script. This would be severely constrained by the specified Content Security Policy of the document. This vulnerability affects Firefox < 108.
Modified: 2024-11-21
CVE-2022-46874
A file with a long filename could have had its filename truncated to remove the valid extension, leaving a malicious extension in its place. This could potentially led to user confusion and the execution of malicious code.
*Note*: This issue was originally included in the advisories for Thunderbird 102.6, but a patch (specific to Thunderbird) was omitted, resulting in it actually being fixed in Thunderbird 102.6.1. This vulnerability affects Firefox < 108, Thunderbird < 102.6.1, Thunderbird < 102.6, and Firefox ESR < 102.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1746139
- https://bugzilla.mozilla.org/show_bug.cgi?id=1746139
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
- https://www.mozilla.org/security/advisories/mfsa2022-54/
- https://www.mozilla.org/security/advisories/mfsa2022-54/
Modified: 2024-11-21
CVE-2022-46875
The executable file warning was not presented when downloading .atloc and .ftploc files, which can run commands on a user's computer.
*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1786188
- https://bugzilla.mozilla.org/show_bug.cgi?id=1786188
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
Modified: 2024-11-21
CVE-2022-46877
By confusing the browser, the fullscreen notification could have been delayed or suppressed, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox < 108.
- https://bugzilla.mozilla.org/show_bug.cgi?id=1795139
- https://bugzilla.mozilla.org/show_bug.cgi?id=1795139
- [debian-lts-announce] 20230119 [SECURITY] [DLA 3275-1] firefox-esr security update
- [debian-lts-announce] 20230119 [SECURITY] [DLA 3275-1] firefox-esr security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update
- [debian-lts-announce] 20230220 [SECURITY] [DLA 3324-1] thunderbird security update
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- DSA-5322
- DSA-5322
- DSA-5355
- DSA-5355
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
Modified: 2024-11-21
CVE-2022-46878
Mozilla developers Randell Jesup, Valentin Gosu, Olli Pettay, and the Mozilla Fuzzing Team reported memory safety bugs present in Thunderbird 102.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108, Firefox ESR < 102.6, and Thunderbird < 102.6.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1782219%2C1797370%2C1797685%2C1801102%2C1801315%2C1802395
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1782219%2C1797370%2C1797685%2C1801102%2C1801315%2C1802395
- GLSA-202305-06
- GLSA-202305-06
- GLSA-202305-13
- GLSA-202305-13
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-52/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
- https://www.mozilla.org/security/advisories/mfsa2022-53/
Modified: 2024-11-21
CVE-2022-46879
Mozilla developers and community members Lukas Bernhard, Gabriele Svelto, Randell Jesup, and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 107. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 108.
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736224%2C1793407%2C1794249%2C1795845%2C1797682%2C1797720%2C1798494%2C1799479
- https://bugzilla.mozilla.org/buglist.cgi?bug_id=1736224%2C1793407%2C1794249%2C1795845%2C1797682%2C1797720%2C1798494%2C1799479
- GLSA-202305-06
- GLSA-202305-06
- https://www.mozilla.org/security/advisories/mfsa2022-51/
- https://www.mozilla.org/security/advisories/mfsa2022-51/
Closed bugs
Пересобрать firefox с llvm 12 для p10
Package kernel-image-un-def updated to version 5.15.87-alt1 for branch p10 in task 313349.
Closed vulnerabilities
BDU:2022-07218
Уязвимость функции l2cap_config_req (net/bluetooth/l2cap_core.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2022-07336
Уязвимость функции __do_proc_dointvec ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2022-07505
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07506
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2022-07508
Уязвимость драйвера беспроводной сети WILC1000 ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код или вызвать отказ в обслуживании
BDU:2023-00061
Уязвимость драйвера GPU i915 ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-00164
Уязвимость функции ksmbd_decode_ntlmssp_auth_blob модуля ksmbd ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00359
Уязвимость драйвера drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c ядра операционной системы Linux, позволяющая нарушителю выполнить произвольный код
BDU:2023-00361
Уязвимость функций gru_set_context_option(), gru_fault() и gru_handle_user_call_os() драйвера SGI GRU ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-01111
Уязвимость функции inode_cgwb_move_to_attached() компонента fs/fs-writeback.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01112
Уязвимость функции ntfs_trim_fs() компонента fs/ntfs3/bitmap.c ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01122
Уязвимость функции run_unpack() компонента fs/ntfs3/run.c ядра операционных систем Linux, позволяющая нарушителю вызвать оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-01746
Уязвимость функции ntfs_read_mft() в модуле fs/ntfs3/inode.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-07
CVE-2022-3424
A use-after-free flaw was found in the Linux kernel’s SGI GRU driver in the way the first gru_file_unlocked_ioctl function is called by the user, where a fail pass occurs in the gru_check_chiplet_assignment function. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://bugzilla.redhat.com/show_bug.cgi?id=2132640
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- https://github.com/torvalds/linux/commit/643a16a0eb1d6ac23744bb6e90a00fc21148a9dc
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/20221019031445.901570-1-zyytlz.wz%40163.com/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://security.netapp.com/advisory/ntap-20230406-0005/
- https://www.spinics.net/lists/kernel/msg4518970.html
- https://www.spinics.net/lists/kernel/msg4518970.html
Modified: 2024-11-21
CVE-2022-3545
A vulnerability has been found in Linux Kernel and classified as critical. Affected by this vulnerability is the function area_cache_get of the file drivers/net/ethernet/netronome/nfp/nfpcore/nfp_cppcore.c of the component IPsec. The manipulation leads to use after free. It is recommended to apply a patch to fix this issue. The identifier VDB-211045 was assigned to this vulnerability.
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a
- https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec-next.git/commit/?id=02e1a114fdb71e59ee6770294166c30d437bf86a
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://security.netapp.com/advisory/ntap-20221223-0003/
- https://security.netapp.com/advisory/ntap-20221223-0003/
- https://vuldb.com/?id.211045
- https://vuldb.com/?id.211045
- DSA-5324
- DSA-5324
Modified: 2025-03-28
CVE-2022-4139
An incorrect TLB flush issue was found in the Linux kernel’s GPU i915 kernel driver, potentially leading to random memory corruption or data leaks. This flaw could allow a local user to crash the system or escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2147572
- https://bugzilla.redhat.com/show_bug.cgi?id=2147572
- https://security.netapp.com/advisory/ntap-20230309-0004/
- https://security.netapp.com/advisory/ntap-20230309-0004/
- https://www.openwall.com/lists/oss-security/2022/11/30/1
- https://www.openwall.com/lists/oss-security/2022/11/30/1
Modified: 2024-11-21
CVE-2022-4378
A stack overflow flaw was found in the Linux kernel's SYSCTL subsystem in how a user changes certain kernel parameters and variables. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
- http://packetstormsecurity.com/files/171289/Kernel-Live-Patch-Security-Notice-LNS-0092-1.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2152548
- https://bugzilla.redhat.com/show_bug.cgi?id=2152548
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-avoid-integer-type-confusion-in-get_proc_long.patch
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git/tree/queue-6.0/proc-proc_skip_spaces-shouldn-t-think-it-is-working-on-c-strings.patch
- https://seclists.org/oss-sec/2022/q4/178
- https://seclists.org/oss-sec/2022/q4/178
Modified: 2024-11-21
CVE-2022-45934
An issue was discovered in the Linux kernel through 6.0.10. l2cap_config_req in net/bluetooth/l2cap_core.c has an integer wraparound via L2CAP_CONF_REQ packets.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=ae4569813a6e931258db627cdfe50dfb4f917d5d
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230302 [SECURITY] [DLA 3349-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- FEDORA-2022-90162a1d88
- FEDORA-2022-90162a1d88
- https://security.netapp.com/advisory/ntap-20230113-0008/
- https://security.netapp.com/advisory/ntap-20230113-0008/
- DSA-5324
- DSA-5324
Modified: 2024-11-21
CVE-2022-47518
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of the number of channels in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when copying the list of operating channels from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- https://github.com/torvalds/linux/commit/0cdfa9e6f0915e3d243e2393bfa8a22e12d553b0
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-5-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47519
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_OPER_CHANNEL in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger an out-of-bounds write when parsing the channel list attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- https://github.com/torvalds/linux/commit/051ae669e4505abbe05165bebf6be7922de11f41
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-3-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2024-11-21
CVE-2022-47521
An issue was discovered in the Linux kernel before 6.0.11. Missing validation of IEEE80211_P2P_ATTR_CHANNEL_LIST in drivers/net/wireless/microchip/wilc1000/cfg80211.c in the WILC1000 wireless driver can trigger a heap-based buffer overflow when parsing the operating channel attribute from Wi-Fi management frames.
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- https://github.com/torvalds/linux/commit/f9b62f9843c7b0afdaecabbcebf1dbba18599408
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- [debian-lts-announce] 20221222 [SECURITY] [DLA 3244-1] linux-5.10 security update
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://lore.kernel.org/r/20221123153543.8568-4-philipturnbull%40github.com
- https://security.netapp.com/advisory/ntap-20230113-0007/
- https://security.netapp.com/advisory/ntap-20230113-0007/
Modified: 2025-02-27
CVE-2022-48424
In the Linux kernel before 6.1.3, fs/ntfs3/inode.c does not validate the attribute name offset. An unhandled page fault may occur.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.3
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4f1dc7d9756e66f3f876839ea174df2e656b7f79
- https://security.netapp.com/advisory/ntap-20230505-0002/
- https://security.netapp.com/advisory/ntap-20230505-0002/
Modified: 2024-11-21
CVE-2023-0210
A bug affects the Linux kernel’s ksmbd NTLMv2 authentication and is known to crash the OS immediately in Linux-based systems.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=797805d81baa814f76cf7bdab35f86408a79d707
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=797805d81baa814f76cf7bdab35f86408a79d707
- https://github.com/cifsd-team/ksmbd/commit/8824b7af409f51f1316e92e9887c2fd48c0b26d6
- https://github.com/cifsd-team/ksmbd/commit/8824b7af409f51f1316e92e9887c2fd48c0b26d6
- https://security.netapp.com/advisory/ntap-20230517-0002/
- https://security.netapp.com/advisory/ntap-20230517-0002/
- https://securityonline.info/cve-2023-0210-flaw-in-linux-kernel-allows-unauthenticated-remote-dos-attacks/
- https://securityonline.info/cve-2023-0210-flaw-in-linux-kernel-allows-unauthenticated-remote-dos-attacks/
- https://www.openwall.com/lists/oss-security/2023/01/04/1
- https://www.openwall.com/lists/oss-security/2023/01/04/1
- https://www.openwall.com/lists/oss-security/2023/01/11/1
- https://www.openwall.com/lists/oss-security/2023/01/11/1
Modified: 2024-11-21
CVE-2023-26544
In the Linux kernel 6.0.8, there is a use-after-free in run_unpack in fs/ntfs3/run.c, related to a difference between NTFS sector size and media sector size.
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://bugzilla.suse.com/show_bug.cgi?id=1208697
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=887bfc546097fbe8071dac13b2fef73b77920899
- https://lkml.org/lkml/2023/2/20/128
- https://lkml.org/lkml/2023/2/20/128
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Modified: 2024-11-21
CVE-2023-26605
In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e3c51f4e805291b057d12f5dda5aeb50a538dc4
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4e3c51f4e805291b057d12f5dda5aeb50a538dc4
- https://lkml.org/lkml/2023/2/22/3
- https://lkml.org/lkml/2023/2/22/3
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Modified: 2024-11-21
CVE-2023-26606
In the Linux kernel 6.0.8, there is a use-after-free in ntfs_trim_fs in fs/ntfs3/bitmap.c.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=557d19675a470bb0a98beccec38c5dc3735c20fa
- https://lkml.org/lkml/2023/2/20/860
- https://lkml.org/lkml/2023/2/20/860
- https://security.netapp.com/advisory/ntap-20230316-0010/
- https://security.netapp.com/advisory/ntap-20230316-0010/
Closed bugs
периодически пропадает звук
Проблемы с запуском на asus c201p
Closed bugs
ocrfeeder не запускается
Closed bugs
FR : %configure --enable-examples
epm play ktalk: find-requires: ERROR: /usr/lib/rpm/lib.req failed
ktalk не запускается из меню приложений
Приложение ktalk не запускается после установки
mssql-server невозможно установить
pycharm не устанавливается
Некорректная установка atom
Некорректная установка skype
Отсутствует возможность установки master-pdf-editor на ALT Server
myoffice некорректно удаляется
пара недочетов в работе epm
epm play onlyoffice: отсутствует иконка приложения
epm play slack: find-requires: ERROR: /usr/lib/rpm/lib.req failed
epm play spotify: отсутствует иконка приложения
epm play teamviewer: программа не запускается на Workstation 10
WPS Office создаёт лишний раздел в меню
epm play chromium-gost: иконка Chromium в меню приложений
epm play flyview-client: find-requires: ERROR: /usr/lib/rpm/lib.req failed
epm play flyview-server: не устанавливается в связи с неудовлетворенными зависимостями
eepm play vkteams: две кнопки в меню приложений
Команда "epm install --repack rstudio-2022.07.1-554-x86_64.rpm" завершается с ошибкой из-за python
Добавить фильтрацию пакетов в EPM Play что могут быть установлены на конкретную архитектуру
epm play ktalk: find-requires: ERROR: /usr/lib/rpm/mono.req failed
epm play pycharm-pro: find-requires: ERROR: /usr/lib/rpm/lib.req failed
Просьба добавить в epm или репозиторий программу iptvnator.
epm play r7office: некорректная иконка приложения
ktalk не отображается в списке установленных приложений eepm
При запуске ICQ создаётся дубликат иконки приложения
epm play meridius: битые пакеты
Не ставит zoom