ALT-BU-2023-2743-1
Branch sisyphus_riscv64 update bulletin.
Package kernel-image-un-def updated to version 6.1.14-alt1.0.rv64 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-01129
Уязвимость механизма MPLS (Multiprotocol Label Switching) ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных.
BDU:2023-01292
Уязвимость функции afu_mmio_region_get_by_offset (drivers/fpga/dfl-afu-region.c) ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2023-01571
Уязвимость функции tcf_exts_exec() фильтра индексирования системы контроля трафика tcindex ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2023-02532
Уязвимость функции _copy_from_user() в модуле lib/usercopy.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
Modified: 2024-11-21
CVE-2023-0459
Copy_from_user on 64-bit versions of the Linux kernel does not implement the __uaccess_begin_nospec allowing a user to bypass the "access_ok" check and pass a kernel pointer to copy_from_user(). This would allow an attacker to leak information. We recommend upgrading beyond commit 74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/4b842e4e25b12951fa10dedb4bc16bc47e3b850c
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
- https://github.com/torvalds/linux/commit/74e19ef0ff8061ef55957c3abd71614ef0f42f47
Modified: 2025-02-13
CVE-2023-1281
Use After Free vulnerability in Linux kernel traffic control index filter (tcindex) allows Privilege Escalation. The imperfect hash area can be updated while packets are traversing, which will cause a use-after-free when 'tcf_exts_exec()' is called with the destroyed tcf_ext. A local attacker user can use this vulnerability to elevate its privileges to root. This issue affects Linux Kernel: from 4.14 before git commit ee059170b1f7e94e55fa6cadee544e176a6e59c2.
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- http://www.openwall.com/lists/oss-security/2023/04/11/3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://kernel.dance/#ee059170b1f7e94e55fa6cadee544e176a6e59c2
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00005.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://lists.debian.org/debian-lts-announce/2023/05/msg00006.html
- https://security.netapp.com/advisory/ntap-20230427-0004/
- https://security.netapp.com/advisory/ntap-20230427-0004/
Modified: 2024-11-21
CVE-2023-26242
afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer overflow.
- https://bugzilla.suse.com/show_bug.cgi?id=1208518
- https://bugzilla.suse.com/show_bug.cgi?id=1208518
- https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
- https://patchwork.kernel.org/project/linux-fpga/patch/20230206054326.89323-1-k1rh4.lee%40gmail.com
- https://security.netapp.com/advisory/ntap-20230406-0002/
- https://security.netapp.com/advisory/ntap-20230406-0002/
Modified: 2025-03-21
CVE-2023-26545
In the Linux kernel before 6.1.13, there is a double free in net/mpls/af_mpls.c upon an allocation failure (for registering the sysctl table under a new location) during the renaming of a device.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.1.13
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
- https://github.com/torvalds/linux/commit/fda6c89fe3d9aca073495a664e1d5aea28cd4377
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://security.netapp.com/advisory/ntap-20230316-0009/
- https://security.netapp.com/advisory/ntap-20230316-0009/
Package sudo updated to version 1.9.13p2-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-01183
Уязвимость функции set_cmnd_path() программы системного администрирования Sudo, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2025-03-22
CVE-2023-27320
Sudo before 1.9.13p2 has a double free in the per-command chroot feature.
- [oss-security] 20230301 Re: sudo: double free with per-command chroot sudoers rules
- [oss-security] 20230301 Re: sudo: double free with per-command chroot sudoers rules
- FEDORA-2023-cb5df36beb
- FEDORA-2023-cb5df36beb
- FEDORA-2023-d2d6ec2a32
- FEDORA-2023-d2d6ec2a32
- FEDORA-2023-11c9d868ca
- FEDORA-2023-11c9d868ca
- GLSA-202309-12
- GLSA-202309-12
- https://security.netapp.com/advisory/ntap-20230413-0009/
- https://security.netapp.com/advisory/ntap-20230413-0009/
- https://www.openwall.com/lists/oss-security/2023/02/28/1
- https://www.openwall.com/lists/oss-security/2023/02/28/1
- https://www.sudo.ws/releases/stable/#1.9.13p2
- https://www.sudo.ws/releases/stable/#1.9.13p2
Modified: 2024-11-21
CVE-2023-28486
Sudo before 1.9.13 does not escape control characters in log messages.
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- GLSA-202309-12
- https://security.netapp.com/advisory/ntap-20230420-0002/
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://security.netapp.com/advisory/ntap-20230420-0002/
- GLSA-202309-12
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
Modified: 2024-11-21
CVE-2023-28487
Sudo before 1.9.13 does not escape control characters in sudoreplay output.
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- GLSA-202309-12
- https://security.netapp.com/advisory/ntap-20230420-0002/
- https://github.com/sudo-project/sudo/commit/334daf92b31b79ce68ed75e2ee14fca265f029ca
- https://security.netapp.com/advisory/ntap-20230420-0002/
- GLSA-202309-12
- [debian-lts-announce] 20240203 [SECURITY] [DLA 3732-1] sudo security update
- https://github.com/sudo-project/sudo/releases/tag/SUDO_1_9_13
Package mate-menu updated to version 22.04.2-alt4 for branch sisyphus_riscv64.
Closed bugs
Не открывается меню настроек mate-menu