ALT-BU-2023-7064-2
Branch p10 update bulletin.
Package kernel-image-std-def updated to version 5.10.199-alt2 for branch p10 in task 332694.
Closed vulnerabilities
BDU:2023-06750
Уязвимость функции nvmet_tcp_free_crypto файла drivers/nvme/target/tcp.c подсистемы NVMe-oF/TCP ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код
BDU:2023-07316
Уязвимость функции __perf_read_group_add() модуля kernel/events/core.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2024-07819
Уязвимость компонента RDMA/srp ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2024-07821
Уязвимость компонента hub ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07823
Уязвимость компонента powermate ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2024-07832
Уязвимость компонента ravb ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2024-07834
Уязвимость компонента x86/alternatives ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-07835
Уязвимость компонента amdtee ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2024-08374
Уязвимость компонента ca8210 ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2023-5178
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
- RHSA-2023:7370
- RHSA-2023:7370
- RHSA-2023:7379
- RHSA-2023:7379
- RHSA-2023:7418
- RHSA-2023:7418
- RHSA-2023:7548
- RHSA-2023:7548
- RHSA-2023:7549
- RHSA-2023:7549
- RHSA-2023:7551
- RHSA-2023:7551
- RHSA-2023:7554
- RHSA-2023:7554
- RHSA-2023:7557
- RHSA-2023:7557
- RHSA-2023:7559
- RHSA-2023:7559
- RHSA-2024:0340
- RHSA-2024:0340
- RHSA-2024:0378
- RHSA-2024:0378
- RHSA-2024:0386
- RHSA-2024:0386
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0431
- RHSA-2024:0431
- RHSA-2024:0432
- RHSA-2024:0432
- RHSA-2024:0461
- RHSA-2024:0461
- RHSA-2024:0554
- RHSA-2024:0554
- RHSA-2024:0575
- RHSA-2024:0575
- RHSA-2024:1268
- RHSA-2024:1268
- RHSA-2024:1269
- RHSA-2024:1269
- RHSA-2024:1278
- RHSA-2024:1278
- https://access.redhat.com/security/cve/CVE-2023-5178
- https://access.redhat.com/security/cve/CVE-2023-5178
- RHBZ#2241924
- RHBZ#2241924
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/
- https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/
- https://security.netapp.com/advisory/ntap-20231208-0004/
Modified: 2024-12-09
CVE-2023-52475
In the Linux kernel, the following vulnerability has been resolved: Input: powermate - fix use-after-free in powermate_config_complete syzbot has found a use-after-free bug [1] in the powermate driver. This happens when the device is disconnected, which leads to a memory free from the powermate_device struct. When an asynchronous control message completes after the kfree and its callback is invoked, the lock does not exist anymore and hence the bug. Use usb_kill_urb() on pm->config to cancel any in-progress requests upon device disconnection. [1] https://syzkaller.appspot.com/bug?extid=0434ac83f907a1dbdd1e
- https://git.kernel.org/stable/c/2efe67c581a2a6122b328d4bb6f21b3f36f40d46
- https://git.kernel.org/stable/c/2efe67c581a2a6122b328d4bb6f21b3f36f40d46
- https://git.kernel.org/stable/c/5aa514100aaf59868d745196258269a16737c7bd
- https://git.kernel.org/stable/c/5aa514100aaf59868d745196258269a16737c7bd
- https://git.kernel.org/stable/c/5c15c60e7be615f05a45cd905093a54b11f461bc
- https://git.kernel.org/stable/c/5c15c60e7be615f05a45cd905093a54b11f461bc
- https://git.kernel.org/stable/c/67cace72606baf1758fd60feb358f4c6be92e1cc
- https://git.kernel.org/stable/c/67cace72606baf1758fd60feb358f4c6be92e1cc
- https://git.kernel.org/stable/c/6a4a396386404e62fb59bc3bde48871a64a82b4f
- https://git.kernel.org/stable/c/6a4a396386404e62fb59bc3bde48871a64a82b4f
- https://git.kernel.org/stable/c/8677575c4f39d65bf0d719b5d20e8042e550ccb9
- https://git.kernel.org/stable/c/8677575c4f39d65bf0d719b5d20e8042e550ccb9
- https://git.kernel.org/stable/c/cd2fbfd8b922b7fdd50732e47d797754ab59cb06
- https://git.kernel.org/stable/c/cd2fbfd8b922b7fdd50732e47d797754ab59cb06
- https://git.kernel.org/stable/c/e528b1b9d60743e0b26224e3fe7aa74c24b8b2f8
- https://git.kernel.org/stable/c/e528b1b9d60743e0b26224e3fe7aa74c24b8b2f8
Modified: 2024-12-09
CVE-2023-52477
In the Linux kernel, the following vulnerability has been resolved:
usb: hub: Guard against accesses to uninitialized BOS descriptors
Many functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h
access fields inside udev->bos without checking if it was allocated and
initialized. If usb_get_bos_descriptor() fails for whatever
reason, udev->bos will be NULL and those accesses will result in a
crash:
BUG: kernel NULL pointer dereference, address: 0000000000000018
PGD 0 P4D 0
Oops: 0000 [#1] PREEMPT SMP NOPTI
CPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1
- https://git.kernel.org/stable/c/136f69a04e71ba3458d137aec3bb2ce1232c0289
- https://git.kernel.org/stable/c/136f69a04e71ba3458d137aec3bb2ce1232c0289
- https://git.kernel.org/stable/c/241f230324337ed5eae3846a554fb6d15169872c
- https://git.kernel.org/stable/c/241f230324337ed5eae3846a554fb6d15169872c
- https://git.kernel.org/stable/c/528f0ba9f7a4bc1b61c9b6eb591ff97ca37cac6b
- https://git.kernel.org/stable/c/528f0ba9f7a4bc1b61c9b6eb591ff97ca37cac6b
- https://git.kernel.org/stable/c/6ad3e9fd3632106696692232bf7ff88b9f7e1bc3
- https://git.kernel.org/stable/c/6ad3e9fd3632106696692232bf7ff88b9f7e1bc3
- https://git.kernel.org/stable/c/8e7346bfea56453e31b7421c1c17ca2fb9ed613d
- https://git.kernel.org/stable/c/8e7346bfea56453e31b7421c1c17ca2fb9ed613d
- https://git.kernel.org/stable/c/c64e4dca9aefd232b17ac4c779b608b286654e81
- https://git.kernel.org/stable/c/c64e4dca9aefd232b17ac4c779b608b286654e81
- https://git.kernel.org/stable/c/f74a7afc224acd5e922c7a2e52244d891bbe44ee
- https://git.kernel.org/stable/c/f74a7afc224acd5e922c7a2e52244d891bbe44ee
- https://git.kernel.org/stable/c/fb9895ab9533534335fa83d70344b397ac862c81
- https://git.kernel.org/stable/c/fb9895ab9533534335fa83d70344b397ac862c81
Modified: 2024-12-11
CVE-2023-52503
In the Linux kernel, the following vulnerability has been resolved: tee: amdtee: fix use-after-free vulnerability in amdtee_close_session There is a potential race condition in amdtee_close_session that may cause use-after-free in amdtee_open_session. For instance, if a session has refcount == 1, and one thread tries to free this session via: kref_put(&sess->refcount, destroy_session); the reference count will get decremented, and the next step would be to call destroy_session(). However, if in another thread, amdtee_open_session() is called before destroy_session() has completed execution, alloc_session() may return 'sess' that will be freed up later in destroy_session() leading to use-after-free in amdtee_open_session. To fix this issue, treat decrement of sess->refcount and removal of 'sess' from session list in destroy_session() as a critical section, so that it is executed atomically.
- https://git.kernel.org/stable/c/1680c82929bc14d706065f123dab77f2f1293116
- https://git.kernel.org/stable/c/1680c82929bc14d706065f123dab77f2f1293116
- https://git.kernel.org/stable/c/1c95574350cd63bc3c5c2fa06658010768f2a0ce
- https://git.kernel.org/stable/c/1c95574350cd63bc3c5c2fa06658010768f2a0ce
- https://git.kernel.org/stable/c/60c3e7a00db954947c265b55099c21b216f2a05c
- https://git.kernel.org/stable/c/60c3e7a00db954947c265b55099c21b216f2a05c
- https://git.kernel.org/stable/c/da7ce52a2f6c468946195b116615297d3d113a27
- https://git.kernel.org/stable/c/da7ce52a2f6c468946195b116615297d3d113a27
- https://git.kernel.org/stable/c/f4384b3e54ea813868bb81a861bf5b2406e15d8f
- https://git.kernel.org/stable/c/f4384b3e54ea813868bb81a861bf5b2406e15d8f
Modified: 2024-12-11
CVE-2023-52504
In the Linux kernel, the following vulnerability has been resolved: x86/alternatives: Disable KASAN in apply_alternatives() Fei has reported that KASAN triggers during apply_alternatives() on a 5-level paging machine: BUG: KASAN: out-of-bounds in rcu_is_watching() Read of size 4 at addr ff110003ee6419a0 by task swapper/0/0 ... __asan_load4() rcu_is_watching() trace_hardirqs_on() text_poke_early() apply_alternatives() ... On machines with 5-level paging, cpu_feature_enabled(X86_FEATURE_LA57) gets patched. It includes KASAN code, where KASAN_SHADOW_START depends on __VIRTUAL_MASK_SHIFT, which is defined with cpu_feature_enabled(). KASAN gets confused when apply_alternatives() patches the KASAN_SHADOW_START users. A test patch that makes KASAN_SHADOW_START static, by replacing __VIRTUAL_MASK_SHIFT with 56, works around the issue. Fix it for real by disabling KASAN while the kernel is patching alternatives. [ mingo: updated the changelog ]
- https://git.kernel.org/stable/c/3719d3c36aa853d5a2401af9f8d6b116c91ad5ae
- https://git.kernel.org/stable/c/3719d3c36aa853d5a2401af9f8d6b116c91ad5ae
- https://git.kernel.org/stable/c/3770c38cd6a60494da29ac2da73ff8156440a2d1
- https://git.kernel.org/stable/c/3770c38cd6a60494da29ac2da73ff8156440a2d1
- https://git.kernel.org/stable/c/5b784489c8158518bf7a466bb3cc045b0fb66b4b
- https://git.kernel.org/stable/c/5b784489c8158518bf7a466bb3cc045b0fb66b4b
- https://git.kernel.org/stable/c/6788b10620ca6e98575d1e06e72a8974aad7657e
- https://git.kernel.org/stable/c/6788b10620ca6e98575d1e06e72a8974aad7657e
- https://git.kernel.org/stable/c/cd287cc208dfe6bd6da98e7f88e723209242c9b4
- https://git.kernel.org/stable/c/cd287cc208dfe6bd6da98e7f88e723209242c9b4
- https://git.kernel.org/stable/c/d35652a5fc9944784f6f50a5c979518ff8dacf61
- https://git.kernel.org/stable/c/d35652a5fc9944784f6f50a5c979518ff8dacf61
- https://git.kernel.org/stable/c/ecba5afe86f30605eb9dfb7f265a8de0218d4cfc
- https://git.kernel.org/stable/c/ecba5afe86f30605eb9dfb7f265a8de0218d4cfc
Modified: 2024-12-11
CVE-2023-52509
In the Linux kernel, the following vulnerability has been resolved: ravb: Fix use-after-free issue in ravb_tx_timeout_work() The ravb_stop() should call cancel_work_sync(). Otherwise, ravb_tx_timeout_work() is possible to use the freed priv after ravb_remove() was called like below: CPU0 CPU1 ravb_tx_timeout() ravb_remove() unregister_netdev() free_netdev(ndev) // free priv ravb_tx_timeout_work() // use priv unregister_netdev() will call .ndo_stop() so that ravb_stop() is called. And, after phy_stop() is called, netif_carrier_off() is also called. So that .ndo_tx_timeout() will not be called after phy_stop().
- https://git.kernel.org/stable/c/105abd68ad8f781985113aee2e92e0702b133705
- https://git.kernel.org/stable/c/105abd68ad8f781985113aee2e92e0702b133705
- https://git.kernel.org/stable/c/3971442870713de527684398416970cf025b4f89
- https://git.kernel.org/stable/c/3971442870713de527684398416970cf025b4f89
- https://git.kernel.org/stable/c/616761cf9df9af838c0a1a1232a69322a9eb67e6
- https://git.kernel.org/stable/c/616761cf9df9af838c0a1a1232a69322a9eb67e6
- https://git.kernel.org/stable/c/65d34cfd4e347054eb4193bc95d9da7eaa72dee5
- https://git.kernel.org/stable/c/65d34cfd4e347054eb4193bc95d9da7eaa72dee5
- https://git.kernel.org/stable/c/6f6fa8061f756aedb93af12a8a5d3cf659127965
- https://git.kernel.org/stable/c/6f6fa8061f756aedb93af12a8a5d3cf659127965
- https://git.kernel.org/stable/c/db9aafa19547833240f58c2998aed7baf414dc82
- https://git.kernel.org/stable/c/db9aafa19547833240f58c2998aed7baf414dc82
Modified: 2024-12-11
CVE-2023-52510
In the Linux kernel, the following vulnerability has been resolved: ieee802154: ca8210: Fix a potential UAF in ca8210_probe If of_clk_add_provider() fails in ca8210_register_ext_clock(), it calls clk_unregister() to release priv->clk and returns an error. However, the caller ca8210_probe() then calls ca8210_remove(), where priv->clk is freed again in ca8210_unregister_ext_clock(). In this case, a use-after-free may happen in the second time we call clk_unregister(). Fix this by removing the first clk_unregister(). Also, priv->clk could be an error code on failure of clk_register_fixed_rate(). Use IS_ERR_OR_NULL to catch this case in ca8210_unregister_ext_clock().
- https://git.kernel.org/stable/c/217efe32a45249eb07dcd7197e8403de98345e66
- https://git.kernel.org/stable/c/217efe32a45249eb07dcd7197e8403de98345e66
- https://git.kernel.org/stable/c/28b68cba378e3e50a4082b65f262bc4f2c7c2add
- https://git.kernel.org/stable/c/28b68cba378e3e50a4082b65f262bc4f2c7c2add
- https://git.kernel.org/stable/c/55e06850c7894f00d41b767c5f5665459f83f58f
- https://git.kernel.org/stable/c/55e06850c7894f00d41b767c5f5665459f83f58f
- https://git.kernel.org/stable/c/84c6aa0ae5c4dc121f9996bb8fed46c80909d80e
- https://git.kernel.org/stable/c/84c6aa0ae5c4dc121f9996bb8fed46c80909d80e
- https://git.kernel.org/stable/c/85c2857ef90041f567ce98722c1c342c4d31f4bc
- https://git.kernel.org/stable/c/85c2857ef90041f567ce98722c1c342c4d31f4bc
- https://git.kernel.org/stable/c/becf5c147198f4345243c5df0c4f035415491640
- https://git.kernel.org/stable/c/becf5c147198f4345243c5df0c4f035415491640
- https://git.kernel.org/stable/c/cdb46be93c1f7bbf2c4649e9fc5fb147cfb5245d
- https://git.kernel.org/stable/c/cdb46be93c1f7bbf2c4649e9fc5fb147cfb5245d
- https://git.kernel.org/stable/c/f990874b1c98fe8e57ee9385669f501822979258
- https://git.kernel.org/stable/c/f990874b1c98fe8e57ee9385669f501822979258
Modified: 2024-12-11
CVE-2023-52515
In the Linux kernel, the following vulnerability has been resolved: RDMA/srp: Do not call scsi_done() from srp_abort() After scmd_eh_abort_handler() has called the SCSI LLD eh_abort_handler callback, it performs one of the following actions: * Call scsi_queue_insert(). * Call scsi_finish_command(). * Call scsi_eh_scmd_add(). Hence, SCSI abort handlers must not call scsi_done(). Otherwise all the above actions would trigger a use-after-free. Hence remove the scsi_done() call from srp_abort(). Keep the srp_free_req() call before returning SUCCESS because we may not see the command again if SUCCESS is returned.
- https://git.kernel.org/stable/c/05a10b316adaac1f322007ca9a0383b410d759cc
- https://git.kernel.org/stable/c/05a10b316adaac1f322007ca9a0383b410d759cc
- https://git.kernel.org/stable/c/26788a5b48d9d5cd3283d777d238631c8cd7495a
- https://git.kernel.org/stable/c/26788a5b48d9d5cd3283d777d238631c8cd7495a
- https://git.kernel.org/stable/c/2b298f9181582270d5e95774e5a6c7a7fb5b1206
- https://git.kernel.org/stable/c/2b298f9181582270d5e95774e5a6c7a7fb5b1206
- https://git.kernel.org/stable/c/b9bdffb3f9aaeff8379c83f5449c6b42cb71c2b5
- https://git.kernel.org/stable/c/b9bdffb3f9aaeff8379c83f5449c6b42cb71c2b5
- https://git.kernel.org/stable/c/e193b7955dfad68035b983a0011f4ef3590c85eb
- https://git.kernel.org/stable/c/e193b7955dfad68035b983a0011f4ef3590c85eb
Modified: 2024-10-24
CVE-2023-52919
In the Linux kernel, the following vulnerability has been resolved: nfc: nci: fix possible NULL pointer dereference in send_acknowledge() Handle memory allocation failure from nci_skb_alloc() (calling alloc_skb()) to avoid possible NULL pointer dereference.
- https://git.kernel.org/stable/c/2b2edf089df3a69f0072c6e71563394c5a94e62e
- https://git.kernel.org/stable/c/5622592f8f74ae3e594379af02e64ea84772d0dd
- https://git.kernel.org/stable/c/76050b0cc5a72e0c7493287b7e18e1cb9e3c4612
- https://git.kernel.org/stable/c/7937609cd387246aed994e81aa4fa951358fba41
- https://git.kernel.org/stable/c/bb6cacc439ddd2cd51227ab193f4f91cfc7f014f
- https://git.kernel.org/stable/c/c95fa5b20fe03609e0894656fa43c18045b5097e
- https://git.kernel.org/stable/c/d7dbdbe3800a908eecd4975c31be47dd45e2104a
- https://git.kernel.org/stable/c/ffdc881f68073ff86bf21afb9bb954812e8278be
Modified: 2025-02-13
CVE-2023-5717
A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Closed bugs
При бесшовной загрузке отображаются информационные строки