ALT-BU-2023-4032-2
Branch p10 update bulletin.
Closed vulnerabilities
Modified: 2025-01-22
CVE-2023-33204
sysstat through 12.7.2 allows a multiplication integer overflow in check_overflow in common.c. NOTE: this issue exists because of an incomplete fix for CVE-2022-39377.
- https://github.com/sysstat/sysstat/pull/360
- https://github.com/sysstat/sysstat/pull/360
- [debian-lts-announce] 20230527 [SECURITY] [DLA 3434-1] sysstat security update
- [debian-lts-announce] 20230527 [SECURITY] [DLA 3434-1] sysstat security update
- FEDORA-2023-4706cef256
- FEDORA-2023-4706cef256
- FEDORA-2023-ac947ec260
- FEDORA-2023-ac947ec260
Closed bugs
Ошибка при отображении графика Memory Statistics в isag.
Package kernel-image-std-def updated to version 5.10.185-alt1 for branch p10 in task 323442.
Closed vulnerabilities
BDU:2023-00644
Уязвимость драйвера DVB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-00645
Уязвимость драйвера DVB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-02580
Уязвимость реализации протокола IPv6 RPL ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03163
Уязвимость функции prepare_to_relocate() в модуле fs/btrfs/relocation.c файловой системы btrfs ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03498
Уязвимость функции fl_set_geneve_opt() в модуле net/sched/cls_flower.c подсистемы управления трафиком net/sched ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии.
BDU:2023-03727
Уязвимость функции io_poll_update() в модуле io_uring/io_uring.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-45886
An issue was discovered in the Linux kernel through 6.0.9. drivers/media/dvb-core/dvb_net.c has a .disconnect versus dvb_device_open race condition that leads to a use-after-free.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4172385b0c9ac366dcab78eda48c26814b87ed1a
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=4172385b0c9ac366dcab78eda48c26814b87ed1a
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-1-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel%40gmail.com/
- https://lore.kernel.org/linux-media/20221115131822.6640-3-imv4bel%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230113-0006/
- https://security.netapp.com/advisory/ntap-20230113-0006/
Modified: 2024-11-21
CVE-2022-45919
An issue was discovered in the Linux kernel through 6.0.10. In drivers/media/dvb-core/dvb_ca_en50221.c, a use-after-free can occur is there is a disconnect after an open, because of the lack of a wait_event.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=280a8ab81733da8bc442253c700a52c4c0886ffd
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=280a8ab81733da8bc442253c700a52c4c0886ffd
- https://lore.kernel.org/linux-media/20221121063308.GA33821%40ubuntu/T/#u
- https://lore.kernel.org/linux-media/20221121063308.GA33821%40ubuntu/T/#u
- https://security.netapp.com/advisory/ntap-20230113-0008/
- https://security.netapp.com/advisory/ntap-20230113-0008/
Modified: 2024-11-21
CVE-2023-2156
A flaw was found in the networking subsystem of the Linux kernel within the handling of the RPL protocol. This issue results from the lack of proper handling of user-supplied data, which can lead to an assertion failure. This may allow an unauthenticated remote attacker to create a denial of service condition on the system.
- [oss-security] 20230517 Re: IPv6 and Route of Death
- [oss-security] 20230517 Re: IPv6 and Route of Death
- [oss-security] 20230518 Re: IPv6 and Route of Death
- [oss-security] 20230519 Re: IPv6 and Route of Death
- https://bugzilla.redhat.com/show_bug.cgi?id=2196292
- [debian-lts-announce] 20230802 [SECURITY] [DLA 3512-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20230622-0001/
- DSA-5448
- DSA-5453
- https://www.zerodayinitiative.com/advisories/ZDI-23-547/
- [oss-security] 20230517 Re: IPv6 and Route of Death
- https://www.zerodayinitiative.com/advisories/ZDI-23-547/
- DSA-5453
- DSA-5448
- https://security.netapp.com/advisory/ntap-20230622-0001/
- [debian-lts-announce] 20230802 [SECURITY] [DLA 3512-1] linux-5.10 security update
- https://bugzilla.redhat.com/show_bug.cgi?id=2196292
- [oss-security] 20230519 Re: IPv6 and Route of Death
- [oss-security] 20230518 Re: IPv6 and Route of Death
- [oss-security] 20230517 Re: IPv6 and Route of Death
Modified: 2024-11-21
CVE-2023-3111
A use after free vulnerability was found in prepare_to_relocate in fs/btrfs/relocation.c in btrfs in the Linux Kernel. This possible flaw can be triggered by calling btrfs_ioctl_balance() before calling btrfs_ioctl_defrag().
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://patchwork.kernel.org/project/linux-btrfs/patch/20220721074829.2905233-1-r33s3n6%40gmail.com/
- https://patchwork.kernel.org/project/linux-btrfs/patch/20220721074829.2905233-1-r33s3n6%40gmail.com/
- https://security.netapp.com/advisory/ntap-20230703-0007/
- https://security.netapp.com/advisory/ntap-20230703-0007/
- DSA-5480
- DSA-5480
Modified: 2025-02-13
CVE-2023-3389
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5480
Modified: 2024-11-21
CVE-2023-35788
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- [oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
- https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20230714-0002/
- DSA-5448
- DSA-5480
- https://www.openwall.com/lists/oss-security/2023/06/07/1
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://www.openwall.com/lists/oss-security/2023/06/07/1
- DSA-5480
- DSA-5448
- https://security.netapp.com/advisory/ntap-20230714-0002/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
- [oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt