ALT-BU-2023-7189-1
Branch sisyphus update bulletin.
Closed bugs
нужно поле %description в spec поправить
Package libjpeg-turbo updated to version 2.1.5.1-alt2 for branch sisyphus in task 334304.
Closed bugs
Непрописанные файловые конфликты между пакетами libjpeg-utils и jpeginfo
Home-bred jpeginfo utility from 2004 overshadows jpeginfo from jpeginfo package
Package kernel-image-centos updated to version 5.14.0.384-alt1.el9 for branch sisyphus in task 334312.
Closed vulnerabilities
BDU:2023-06340
Уязвимость функции match_flags подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2023-06613
Уязвимость функции nf_osf_match_one() подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или получить несанкционированный доступ к защищаемой информации
BDU:2023-06751
Уязвимость функции xfrm_dump_sa() модуля net/xfrm/xfrm_user.c подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-07316
Уязвимость функции __perf_read_group_add() модуля kernel/events/core.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
Modified: 2024-11-21
CVE-2023-39189
A flaw was found in the Netfilter subsystem in the Linux kernel. The nfnl_osf_add_callback function did not validate the user mode controlled opt_num field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.
Modified: 2024-11-21
CVE-2023-39193
A flaw was found in the Netfilter subsystem in the Linux kernel. The sctp_mt_check did not validate the flag_count field. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, leading to a crash or information disclosure.
- RHSA-2024:2394
- RHSA-2024:2394
- RHSA-2024:2950
- RHSA-2024:2950
- RHSA-2024:3138
- RHSA-2024:3138
- https://access.redhat.com/security/cve/CVE-2023-39193
- https://access.redhat.com/security/cve/CVE-2023-39193
- RHBZ#2226787
- RHBZ#2226787
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://www.zerodayinitiative.com/advisories/ZDI-CAN-18866/
- https://www.zerodayinitiative.com/advisories/ZDI-CAN-18866/
Modified: 2024-11-21
CVE-2023-39194
A flaw was found in the XFRM subsystem in the Linux kernel. The specific flaw exists within the processing of state filters, which can result in a read past the end of an allocated buffer. This flaw allows a local privileged (CAP_NET_ADMIN) attacker to trigger an out-of-bounds read, potentially leading to an information disclosure.
- RHSA-2024:2394
- RHSA-2024:2394
- RHSA-2024:2950
- RHSA-2024:2950
- RHSA-2024:3138
- RHSA-2024:3138
- https://access.redhat.com/security/cve/CVE-2023-39194
- https://access.redhat.com/security/cve/CVE-2023-39194
- RHBZ#2226788
- RHBZ#2226788
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://www.zerodayinitiative.com/advisories/ZDI-CAN-18111/
- https://www.zerodayinitiative.com/advisories/ZDI-CAN-18111/
Modified: 2024-11-21
CVE-2023-39198
A race condition was found in the QXL driver in the Linux kernel. The qxl_mode_dumb_create() function dereferences the qobj returned by the qxl_gem_object_create_with_handle(), but the handle is the only one holding a reference to it. This flaw allows an attacker to guess the returned handle value and trigger a use-after-free issue, potentially leading to a denial of service or privilege escalation.
Modified: 2025-02-13
CVE-2023-5717
A heap out-of-bounds write vulnerability in the Linux kernel's Linux Kernel Performance Events (perf) component can be exploited to achieve local privilege escalation. If perf_read_group() is called while an event's sibling_list is smaller than its child's sibling_list, it can increment or write to memory locations outside of the allocated buffer. We recommend upgrading past commit 32671e3799ca2e4590773fd0e63aaa4229e50c06.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/kernel/events?id=32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://kernel.dance/32671e3799ca2e4590773fd0e63aaa4229e50c06
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Package plasma5-workspace updated to version 5.27.9-alt5 for branch sisyphus in task 334289.
Closed bugs
Не работает плазмоид выхода и блокировки экрана