ALT-BU-2023-5847-2
Branch p10 update bulletin.
Closed bugs
redis-sentinel не имеет прав на запись конфигурационного файла
Package docs-simply-linux updated to version 10.2-alt3 for branch p10 in task 329993.
Closed bugs
Документация docs-simply-linux, п .4.1.1.2. Запись образа диска с помощью Nero BurningROM: поправки по описанию шагов
Документация docs-simply-linux, п.4.2.2. В операционной системе Linux: поправки по командам и примечанию
Closed vulnerabilities
Modified: 2025-02-13
CVE-2023-40184
xrdp is an open source remote desktop protocol (RDP) server. In versions prior to 0.9.23 improper handling of session establishment errors allows bypassing OS-level session restrictions. The `auth_start_session` function can return non-zero (1) value on, e.g., PAM error which may result in in session restrictions such as max concurrent sessions per user by PAM (ex ./etc/security/limits.conf) to be bypassed. Users (administrators) don't use restrictions by PAM are not affected. This issue has been addressed in release version 0.9.23. Users are advised to upgrade. There are no known workarounds for this issue.
- https://github.com/neutrinolabs/xrdp/blame/9bbb2ec68f390504c32f2062847aa3d821a0089a/sesman/sesexec/session.c#L571C5-L571C19
- https://github.com/neutrinolabs/xrdp/blame/9bbb2ec68f390504c32f2062847aa3d821a0089a/sesman/sesexec/session.c#L571C5-L571C19
- https://github.com/neutrinolabs/xrdp/commit/a111a0fdfe2421ef600e40708b5f0168594cfb23
- https://github.com/neutrinolabs/xrdp/commit/a111a0fdfe2421ef600e40708b5f0168594cfb23
- https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-f489-557v-47jq
- https://github.com/neutrinolabs/xrdp/security/advisories/GHSA-f489-557v-47jq
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOT237TIHTHPX5YNIWLVNINOEYC7WMG2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SOT237TIHTHPX5YNIWLVNINOEYC7WMG2/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5IXMQODV3OIJ7DRQBUQV7PUKNT7SH36/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/U5IXMQODV3OIJ7DRQBUQV7PUKNT7SH36/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URO3FKTFBPNKFARAQBEJLI4MH6YS35P5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/URO3FKTFBPNKFARAQBEJLI4MH6YS35P5/
Package kernel-image-std-def updated to version 5.10.195-alt1 for branch p10 in task 329909.
Closed vulnerabilities
BDU:2023-05388
Уязвимость функции hfsc_change_class() в модуле net/sched/sch_hfsc.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-05783
Уязвимость функции qfq_dequeue() в модуле net/sched/sch_plug.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-06160
Уязвимость модуля net/netfilter/ipset/ip_set_hash_netportnet.c. ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-06999
Уязвимость функции igb_set_rx_buffer_len() в модуле drivers/net/ethernet/intel/igb/igb_main.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
Modified: 2024-11-21
CVE-2023-42753
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- RHSA-2023:7370
- RHSA-2023:7370
- RHSA-2023:7379
- RHSA-2023:7379
- RHSA-2023:7382
- RHSA-2023:7382
- RHSA-2023:7389
- RHSA-2023:7389
- RHSA-2023:7411
- RHSA-2023:7411
- RHSA-2023:7418
- RHSA-2023:7418
- RHSA-2023:7539
- RHSA-2023:7539
- RHSA-2023:7558
- RHSA-2023:7558
- RHSA-2024:0089
- RHSA-2024:0089
- RHSA-2024:0113
- RHSA-2024:0113
- RHSA-2024:0134
- RHSA-2024:0134
- RHSA-2024:0340
- RHSA-2024:0340
- RHSA-2024:0346
- RHSA-2024:0346
- RHSA-2024:0347
- RHSA-2024:0347
- RHSA-2024:0371
- RHSA-2024:0371
- RHSA-2024:0376
- RHSA-2024:0376
- RHSA-2024:0378
- RHSA-2024:0378
- RHSA-2024:0402
- RHSA-2024:0402
- RHSA-2024:0403
- RHSA-2024:0403
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0461
- RHSA-2024:0461
- RHSA-2024:0562
- RHSA-2024:0562
- RHSA-2024:0563
- RHSA-2024:0563
- RHSA-2024:0593
- RHSA-2024:0593
- RHSA-2024:0999
- RHSA-2024:0999
- https://access.redhat.com/security/cve/CVE-2023-42753
- https://access.redhat.com/security/cve/CVE-2023-42753
- RHBZ#2239843
- RHBZ#2239843
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://seclists.org/oss-sec/2023/q3/216
- https://seclists.org/oss-sec/2023/q3/216
- https://www.openwall.com/lists/oss-security/2023/09/22/10
Modified: 2024-11-21
CVE-2023-45871
An issue was discovered in drivers/net/ethernet/intel/igb/igb_main.c in the IGB driver in the Linux kernel before 6.5.3. A buffer size may not be adequate for frames larger than the MTU.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.5.3
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=bb5ed01cd2428cd25b1c88a3a9cba87055eb289f
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- https://security.netapp.com/advisory/ntap-20231110-0001/
- https://security.netapp.com/advisory/ntap-20231110-0001/
Modified: 2025-03-20
CVE-2023-4623
A use-after-free vulnerability in the Linux kernel's net/sched: sch_hfsc (HFSC qdisc traffic control) component can be exploited to achieve local privilege escalation. If a class with a link-sharing curve (i.e. with the HFSC_FSC flag set) has a parent without a link-sharing curve, then init_vf() will call vttree_insert() on the parent, but vttree_remove() will be skipped in update_vf(). This leaves a dangling pointer that can cause a use-after-free. We recommend upgrading past commit b3d26c5702c7d6c45456326e56d2ccf3f103e60f.
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b3d26c5702c7d6c45456326e56d2ccf3f103e60f
- https://kernel.dance/b3d26c5702c7d6c45456326e56d2ccf3f103e60f
- https://kernel.dance/b3d26c5702c7d6c45456326e56d2ccf3f103e60f
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Modified: 2025-02-13
CVE-2023-4921
A use-after-free vulnerability in the Linux kernel's net/sched: sch_qfq component can be exploited to achieve local privilege escalation. When the plug qdisc is used as a class of the qfq qdisc, sending network packets triggers use-after-free in qfq_dequeue() due to the incorrect .peek handler of sch_plug and lack of error checking in agg_dequeue(). We recommend upgrading past commit 8fc134fee27f2263988ae38920bc03da416b03d8.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=8fc134fee27f2263988ae38920bc03da416b03d8
- https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8
- https://kernel.dance/8fc134fee27f2263988ae38920bc03da416b03d8
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Modified: 2024-11-21
CVE-2023-52886
In the Linux kernel, the following vulnerability has been resolved:
USB: core: Fix race by not overwriting udev->descriptor in hub_port_init()
Syzbot reported an out-of-bounds read in sysfs.c:read_descriptors():
BUG: KASAN: slab-out-of-bounds in read_descriptors+0x263/0x280 drivers/usb/core/sysfs.c:883
Read of size 8 at addr ffff88801e78b8c8 by task udevd/5011
CPU: 0 PID: 5011 Comm: udevd Not tainted 6.4.0-rc6-syzkaller-00195-g40f71e7cd3c6 #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023
Call Trace:
- https://git.kernel.org/stable/c/7fe9d87996062f5eb0ca476ad0257f79bf43aaf5
- https://git.kernel.org/stable/c/7fe9d87996062f5eb0ca476ad0257f79bf43aaf5
- https://git.kernel.org/stable/c/8186596a663506b1124bede9fde6f243ef9f37ee
- https://git.kernel.org/stable/c/8186596a663506b1124bede9fde6f243ef9f37ee
- https://git.kernel.org/stable/c/9d241c5d9a9b7ad95c90c6520272fe404d5ac88f
- https://git.kernel.org/stable/c/9d241c5d9a9b7ad95c90c6520272fe404d5ac88f
- https://git.kernel.org/stable/c/b4a074b1fb222164ed7d5c0b8c922dc4a0840848
- https://git.kernel.org/stable/c/b4a074b1fb222164ed7d5c0b8c922dc4a0840848
- https://git.kernel.org/stable/c/b9fbfb349eacc0820f91c797d7f0a3ac7a4935b5
- https://git.kernel.org/stable/c/b9fbfb349eacc0820f91c797d7f0a3ac7a4935b5
- https://git.kernel.org/stable/c/ff33299ec8bb80cdcc073ad9c506bd79bb2ed20b
- https://git.kernel.org/stable/c/ff33299ec8bb80cdcc073ad9c506bd79bb2ed20b