ALT-BU-2024-13134-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2023-08853
Уязвимость реализации протокола SSH, связанная с возможностью откорректировать порядковые номера пакетов в процессе согласования соединения и добиться удаления произвольного числа служебных SSH-сообщений, позволяющая нарушителю обойти проверки целостности, отключить существующие функции безопасности, получить несанкционированный доступ к защищаемой информации
Modified: 2024-12-02
CVE-2023-48795
The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
- http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html
- http://packetstormsecurity.com/files/176280/Terrapin-SSH-Connection-Weakening.html
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- 20240313 APPLE-SA-03-07-2024-2 macOS Sonoma 14.4
- [oss-security] 20231218 CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231218 CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231219 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231219 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231220 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20231220 Re: CVE-2023-48795: Prefix Truncation Attacks in SSH Specification (Terrapin Attack)
- [oss-security] 20240306 Multiple vulnerabilities in Jenkins plugins
- [oss-security] 20240306 Multiple vulnerabilities in Jenkins plugins
- [oss-security] 20240417 Terrapin vulnerability in Jenkins CLI client
- [oss-security] 20240417 Terrapin vulnerability in Jenkins CLI client
- https://access.redhat.com/security/cve/cve-2023-48795
- https://access.redhat.com/security/cve/cve-2023-48795
- https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/
- https://arstechnica.com/security/2023/12/hackers-can-break-ssh-channel-integrity-using-novel-data-corruption-attack/
- https://bugs.gentoo.org/920280
- https://bugs.gentoo.org/920280
- https://bugzilla.redhat.com/show_bug.cgi?id=2254210
- https://bugzilla.redhat.com/show_bug.cgi?id=2254210
- https://bugzilla.suse.com/show_bug.cgi?id=1217950
- https://bugzilla.suse.com/show_bug.cgi?id=1217950
- https://crates.io/crates/thrussh/versions
- https://crates.io/crates/thrussh/versions
- https://filezilla-project.org/versions.php
- https://filezilla-project.org/versions.php
- https://forum.netgate.com/topic/184941/terrapin-ssh-attack
- https://forum.netgate.com/topic/184941/terrapin-ssh-attack
- https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6
- https://git.libssh.org/projects/libssh.git/commit/?h=stable-0.10&id=10e09e273f69e149389b3e0e5d44b8c221c2e7f6
- https://github.com/advisories/GHSA-45x7-px36-x8w8
- https://github.com/advisories/GHSA-45x7-px36-x8w8
- https://github.com/apache/mina-sshd/issues/445
- https://github.com/apache/mina-sshd/issues/445
- https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab
- https://github.com/connectbot/sshlib/commit/5c8b534f6e97db7ac0e0e579331213aa25c173ab
- https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22
- https://github.com/connectbot/sshlib/compare/2.2.21...2.2.22
- https://github.com/cyd01/KiTTY/issues/520
- https://github.com/cyd01/KiTTY/issues/520
- https://github.com/drakkan/sftpgo/releases/tag/v2.5.6
- https://github.com/drakkan/sftpgo/releases/tag/v2.5.6
- https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42
- https://github.com/erlang/otp/blob/d1b43dc0f1361d2ad67601169e90a7fc50bb0369/lib/ssh/doc/src/notes.xml#L39-L42
- https://github.com/erlang/otp/releases/tag/OTP-26.2.1
- https://github.com/erlang/otp/releases/tag/OTP-26.2.1
- https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d
- https://github.com/golang/crypto/commit/9d2ee975ef9fe627bf0a6f01c1f69e8ef1d4f05d
- https://github.com/hierynomus/sshj/issues/916
- https://github.com/hierynomus/sshj/issues/916
- https://github.com/janmojzis/tinyssh/issues/81
- https://github.com/janmojzis/tinyssh/issues/81
- https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5
- https://github.com/jtesta/ssh-audit/commit/8e972c5e94b460379fe0c7d20209c16df81538a5
- https://github.com/libssh2/libssh2/pull/1291
- https://github.com/libssh2/libssh2/pull/1291
- https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25
- https://github.com/mkj/dropbear/blob/17657c36cce6df7716d5ff151ec09a665382d5dd/CHANGES#L25
- https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3
- https://github.com/mscdex/ssh2/commit/97b223f8891b96d6fc054df5ab1d5a1a545da2a3
- https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15
- https://github.com/mwiede/jsch/compare/jsch-0.2.14...jsch-0.2.15
- https://github.com/mwiede/jsch/issues/457
- https://github.com/mwiede/jsch/issues/457
- https://github.com/mwiede/jsch/pull/461
- https://github.com/mwiede/jsch/pull/461
- https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16
- https://github.com/net-ssh/net-ssh/blob/2e65064a52d73396bfc3806c9196fc8108f33cd8/CHANGES.txt#L14-L16
- https://github.com/NixOS/nixpkgs/pull/275249
- https://github.com/NixOS/nixpkgs/pull/275249
- https://github.com/openssh/openssh-portable/commits/master
- https://github.com/openssh/openssh-portable/commits/master
- https://github.com/paramiko/paramiko/issues/2337
- https://github.com/paramiko/paramiko/issues/2337
- https://github.com/PowerShell/Win32-OpenSSH/issues/2189
- https://github.com/PowerShell/Win32-OpenSSH/issues/2189
- https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta
- https://github.com/PowerShell/Win32-OpenSSH/releases/tag/v9.5.0.0p1-Beta
- https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/0a7ea9b0ba9fcdf368374a226370d08f10397d99/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/d21e7a2e47e9b38f709bec58e3fa711f759ad0e1/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/blob/master/RELEASE_NOTES
- https://github.com/proftpd/proftpd/issues/456
- https://github.com/proftpd/proftpd/issues/456
- https://github.com/rapier1/hpn-ssh/releases
- https://github.com/rapier1/hpn-ssh/releases
- https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst
- https://github.com/ronf/asyncssh/blob/develop/docs/changes.rst
- https://github.com/ronf/asyncssh/tags
- https://github.com/ronf/asyncssh/tags
- https://github.com/ssh-mitm/ssh-mitm/issues/165
- https://github.com/ssh-mitm/ssh-mitm/issues/165
- https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0
- https://github.com/TeraTermProject/teraterm/commit/7279fbd6ef4d0c8bdd6a90af4ada2899d786eec0
- https://github.com/TeraTermProject/teraterm/releases/tag/v5.1
- https://github.com/TeraTermProject/teraterm/releases/tag/v5.1
- https://github.com/warp-tech/russh/releases/tag/v0.40.2
- https://github.com/warp-tech/russh/releases/tag/v0.40.2
- https://gitlab.com/libssh/libssh-mirror/-/tags
- https://gitlab.com/libssh/libssh-mirror/-/tags
- https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ
- https://groups.google.com/g/golang-announce/c/-n5WqVC18LQ
- https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
- https://groups.google.com/g/golang-announce/c/qA3XtxvMUyg
- https://help.panic.com/releasenotes/transmit5/
- https://help.panic.com/releasenotes/transmit5/
- https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/
- https://jadaptive.com/important-java-ssh-security-update-new-ssh-vulnerability-discovered-cve-2023-48795/
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20231226 [SECURITY] [DLA 3694-1] openssh security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3718-1] php-phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3718-1] php-phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3719-1] phpseclib security update
- [debian-lts-announce] 20240125 [SECURITY] [DLA 3719-1] phpseclib security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- [debian-lts-announce] 20240425 [SECURITY] [DLA 3794-1] putty security update
- FEDORA-2024-39a8c72ea9
- FEDORA-2024-39a8c72ea9
- FEDORA-2024-3bb23c77f3
- FEDORA-2024-3bb23c77f3
- FEDORA-2024-3fd1bc9276
- FEDORA-2024-3fd1bc9276
- FEDORA-2023-20feb865d8
- FEDORA-2023-20feb865d8
- FEDORA-2024-06ebb70bdd
- FEDORA-2024-06ebb70bdd
- FEDORA-2023-e77300e4b5
- FEDORA-2023-e77300e4b5
- FEDORA-2024-71c2c6526c
- FEDORA-2024-71c2c6526c
- FEDORA-2024-d946b9ad25
- FEDORA-2024-d946b9ad25
- FEDORA-2024-ae653fb07b
- FEDORA-2024-ae653fb07b
- FEDORA-2023-cb8c606fbb
- FEDORA-2023-cb8c606fbb
- FEDORA-2024-7b08207cdb
- FEDORA-2024-7b08207cdb
- FEDORA-2024-2705241461
- FEDORA-2024-2705241461
- FEDORA-2024-fb32950d11
- FEDORA-2024-fb32950d11
- FEDORA-2023-153404713b
- FEDORA-2023-153404713b
- FEDORA-2024-a53b24023d
- FEDORA-2024-a53b24023d
- FEDORA-2023-55800423a8
- FEDORA-2023-55800423a8
- FEDORA-2023-0733306be9
- FEDORA-2023-0733306be9
- FEDORA-2023-b87ec6cf47
- FEDORA-2023-b87ec6cf47
- https://matt.ucc.asn.au/dropbear/CHANGES
- https://matt.ucc.asn.au/dropbear/CHANGES
- https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC
- https://nest.pijul.com/pijul/thrussh/changes/D6H7OWTTMHHX6BTB3B6MNBOBX2L66CBL4LGSEUSAI2MCRCJDQFRQC
- https://news.ycombinator.com/item?id=38684904
- https://news.ycombinator.com/item?id=38684904
- https://news.ycombinator.com/item?id=38685286
- https://news.ycombinator.com/item?id=38685286
- https://news.ycombinator.com/item?id=38732005
- https://news.ycombinator.com/item?id=38732005
- https://nova.app/releases/#v11.8
- https://nova.app/releases/#v11.8
- https://oryx-embedded.com/download/#changelog
- https://oryx-embedded.com/download/#changelog
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002
- https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2024-0002
- https://roumenpetrov.info/secsh/#news20231220
- https://roumenpetrov.info/secsh/#news20231220
- GLSA-202312-16
- GLSA-202312-16
- GLSA-202312-17
- GLSA-202312-17
- https://security.netapp.com/advisory/ntap-20240105-0004/
- https://security.netapp.com/advisory/ntap-20240105-0004/
- https://security-tracker.debian.org/tracker/CVE-2023-48795
- https://security-tracker.debian.org/tracker/CVE-2023-48795
- https://security-tracker.debian.org/tracker/source-package/libssh2
- https://security-tracker.debian.org/tracker/source-package/libssh2
- https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg
- https://security-tracker.debian.org/tracker/source-package/proftpd-dfsg
- https://security-tracker.debian.org/tracker/source-package/trilead-ssh2
- https://security-tracker.debian.org/tracker/source-package/trilead-ssh2
- https://support.apple.com/kb/HT214084
- https://support.apple.com/kb/HT214084
- https://thorntech.com/cve-2023-48795-and-sftp-gateway/
- https://thorntech.com/cve-2023-48795-and-sftp-gateway/
- https://twitter.com/TrueSkrillor/status/1736774389725565005
- https://twitter.com/TrueSkrillor/status/1736774389725565005
- https://ubuntu.com/security/CVE-2023-48795
- https://ubuntu.com/security/CVE-2023-48795
- https://winscp.net/eng/docs/history#6.2.2
- https://winscp.net/eng/docs/history#6.2.2
- https://www.bitvise.com/ssh-client-version-history#933
- https://www.bitvise.com/ssh-client-version-history#933
- https://www.bitvise.com/ssh-server-version-history
- https://www.bitvise.com/ssh-server-version-history
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.chiark.greenend.org.uk/~sgtatham/putty/changes.html
- https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update
- https://www.crushftp.com/crush10wiki/Wiki.jsp?page=Update
- DSA-5586
- DSA-5586
- DSA-5588
- DSA-5588
- https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc
- https://www.freebsd.org/security/advisories/FreeBSD-SA-23:19.openssh.asc
- https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
- https://www.lancom-systems.de/service-support/allgemeine-sicherheitshinweise#c243508
- https://www.netsarang.com/en/xshell-update-history/
- https://www.netsarang.com/en/xshell-update-history/
- https://www.openssh.com/openbsd.html
- https://www.openssh.com/openbsd.html
- https://www.openssh.com/txt/release-9.6
- https://www.openssh.com/txt/release-9.6
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/18/2
- https://www.openwall.com/lists/oss-security/2023/12/20/3
- https://www.openwall.com/lists/oss-security/2023/12/20/3
- https://www.paramiko.org/changelog.html
- https://www.paramiko.org/changelog.html
- https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/
- https://www.reddit.com/r/sysadmin/comments/18idv52/cve202348795_why_is_this_cve_still_undisclosed/
- https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/
- https://www.suse.com/c/suse-addresses-the-ssh-v2-protocol-terrapin-attack-aka-cve-2023-48795/
- https://www.terrapin-attack.com
- https://www.terrapin-attack.com
- https://www.theregister.com/2023/12/20/terrapin_attack_ssh
- https://www.theregister.com/2023/12/20/terrapin_attack_ssh
- https://www.vandyke.com/products/securecrt/history.txt
- https://www.vandyke.com/products/securecrt/history.txt
Package kernel-image-rt updated to version 6.1.111-alt1.rt42 for branch sisyphus in task 358101.
Closed vulnerabilities
Modified: 2024-09-20
CVE-2024-46735
In the Linux kernel, the following vulnerability has been resolved:
ublk_drv: fix NULL pointer dereference in ublk_ctrl_start_recovery()
When two UBLK_CMD_START_USER_RECOVERY commands are submitted, the
first one sets 'ubq->ubq_daemon' to NULL, and the second one triggers
WARN in ublk_queue_reinit() and subsequently a NULL pointer dereference
issue.
Fix it by adding the check in ublk_ctrl_start_recovery() and return
immediately in case of zero 'ub->nr_queues_ready'.
BUG: kernel NULL pointer dereference, address: 0000000000000028
RIP: 0010:ublk_ctrl_start_recovery.constprop.0+0x82/0x180
Call Trace:
Modified: 2024-09-20
CVE-2024-46737
In the Linux kernel, the following vulnerability has been resolved: nvmet-tcp: fix kernel crash if commands allocation fails If the commands allocation fails in nvmet_tcp_alloc_cmds() the kernel crashes in nvmet_tcp_release_queue_work() because of a NULL pointer dereference. nvmet: failed to install queue 0 cntlid 1 ret 6 Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008 Fix the bug by setting queue->nr_cmds to zero in case nvmet_tcp_alloc_cmd() fails.
- https://git.kernel.org/stable/c/03e1fd0327fa5e2174567f5fe9290fe21d21b8f4
- https://git.kernel.org/stable/c/489f2913a63f528cfe3f21722583fb981967ecda
- https://git.kernel.org/stable/c/50632b877ce55356f5d276b9add289b1e7ddc683
- https://git.kernel.org/stable/c/5572a55a6f830ee3f3a994b6b962a5c327d28cb3
- https://git.kernel.org/stable/c/6c04d1e3ab22cc5394ef656429638a5947f87244
- https://git.kernel.org/stable/c/7957c731fc2b23312f8935812dee5a0b14b04e2d
- https://git.kernel.org/stable/c/91dad30c5607e62864f888e735d0965567827bdf
Modified: 2024-09-20
CVE-2024-46738
In the Linux kernel, the following vulnerability has been resolved:
VMCI: Fix use-after-free when removing resource in vmci_resource_remove()
When removing a resource from vmci_resource_table in
vmci_resource_remove(), the search is performed using the resource
handle by comparing context and resource fields.
It is possible though to create two resources with different types
but same handle (same context and resource fields).
When trying to remove one of the resources, vmci_resource_remove()
may not remove the intended one, but the object will still be freed
as in the case of the datagram type in vmci_datagram_destroy_handle().
vmci_resource_table will still hold a pointer to this freed resource
leading to a use-after-free vulnerability.
BUG: KASAN: use-after-free in vmci_handle_is_equal include/linux/vmw_vmci_defs.h:142 [inline]
BUG: KASAN: use-after-free in vmci_resource_remove+0x3a1/0x410 drivers/misc/vmw_vmci/vmci_resource.c:147
Read of size 4 at addr ffff88801c16d800 by task syz-executor197/1592
Call Trace:
- https://git.kernel.org/stable/c/00fe5292f081f8d773e572df8e03bf6e1855fe49
- https://git.kernel.org/stable/c/39e7e593418ccdbd151f2925fa6be1a616d16c96
- https://git.kernel.org/stable/c/48b9a8dabcc3cf5f961b2ebcd8933bf9204babb7
- https://git.kernel.org/stable/c/6c563a29857aa8053b67ee141191f69757f27f6e
- https://git.kernel.org/stable/c/b243d52b5f6f59f9d39e69b191fb3d58b94a43b1
- https://git.kernel.org/stable/c/b9efdf333174468651be40390cbc79c9f55d9cce
- https://git.kernel.org/stable/c/ef5f4d0c5ee22d4f873116fec844ff6edaf3fa7d
- https://git.kernel.org/stable/c/f6365931bf7c07b2b397dbb06a4f6573cc9fae73
Modified: 2024-09-20
CVE-2024-46739
In the Linux kernel, the following vulnerability has been resolved: uio_hv_generic: Fix kernel NULL pointer dereference in hv_uio_rescind For primary VM Bus channels, primary_channel pointer is always NULL. This pointer is valid only for the secondary channels. Also, rescind callback is meant for primary channels only. Fix NULL pointer dereference by retrieving the device_obj from the parent for the primary channel.
- https://git.kernel.org/stable/c/1d8e020e51ab07e40f9dd00b52f1da7d96fec04c
- https://git.kernel.org/stable/c/2be373469be1774bbe03b0fa7e2854e65005b1cc
- https://git.kernel.org/stable/c/3005091cd537ef8cdb7530dcb2ecfba8d2ef475c
- https://git.kernel.org/stable/c/3d414b64ecf6fd717d7510ffb893c6f23acbf50e
- https://git.kernel.org/stable/c/928e399e84f4e80307dce44e89415115c473275b
- https://git.kernel.org/stable/c/de6946be9c8bc7d2279123433495af7c21011b99
- https://git.kernel.org/stable/c/f38f46da80a2ab7d1b2f8fcb444c916034a2dac4
- https://git.kernel.org/stable/c/fb1adbd7e50f3d2de56d0a2bb0700e2e819a329e
Modified: 2025-02-18
CVE-2024-46740
In the Linux kernel, the following vulnerability has been resolved: binder: fix UAF caused by offsets overwrite Binder objects are processed and copied individually into the target buffer during transactions. Any raw data in-between these objects is copied as well. However, this raw data copy lacks an out-of-bounds check. If the raw data exceeds the data section size then the copy overwrites the offsets section. This eventually triggers an error that attempts to unwind the processed objects. However, at this point the offsets used to index these objects are now corrupted. Unwinding with corrupted offsets can result in decrements of arbitrary nodes and lead to their premature release. Other users of such nodes are left with a dangling pointer triggering a use-after-free. This issue is made evident by the following KASAN report (trimmed): ================================================================== BUG: KASAN: slab-use-after-free in _raw_spin_lock+0xe4/0x19c Write of size 4 at addr ffff47fc91598f04 by task binder-util/743 CPU: 9 UID: 0 PID: 743 Comm: binder-util Not tainted 6.11.0-rc4 #1 Hardware name: linux,dummy-virt (DT) Call trace: _raw_spin_lock+0xe4/0x19c binder_free_buf+0x128/0x434 binder_thread_write+0x8a4/0x3260 binder_ioctl+0x18f0/0x258c [...] Allocated by task 743: __kmalloc_cache_noprof+0x110/0x270 binder_new_node+0x50/0x700 binder_transaction+0x413c/0x6da8 binder_thread_write+0x978/0x3260 binder_ioctl+0x18f0/0x258c [...] Freed by task 745: kfree+0xbc/0x208 binder_thread_read+0x1c5c/0x37d4 binder_ioctl+0x16d8/0x258c [...] ================================================================== To avoid this issue, let's check that the raw data copy is within the boundaries of the data section.
- https://git.kernel.org/stable/c/109e845c1184c9f786d41516348ba3efd9112792
- https://git.kernel.org/stable/c/1f33d9f1d9ac3f0129f8508925000900c2fe5bb0
- https://git.kernel.org/stable/c/3a8154bb4ab4a01390a3abf1e6afac296e037da4
- https://git.kernel.org/stable/c/4df153652cc46545722879415937582028c18af5
- https://git.kernel.org/stable/c/4f79e0b80dc69bd5eaaed70f0df1b558728b4e59
- https://git.kernel.org/stable/c/5a32bfd23022ffa7e152f273fa3fa29befb7d929
- https://git.kernel.org/stable/c/eef79854a04feac5b861f94d7b19cbbe79874117
Modified: 2024-09-20
CVE-2024-46743
In the Linux kernel, the following vulnerability has been resolved: of/irq: Prevent device address out-of-bounds read in interrupt map walk When of_irq_parse_raw() is invoked with a device address smaller than the interrupt parent node (from #address-cells property), KASAN detects the following out-of-bounds read when populating the initial match table (dyndbg="func of_irq_parse_* +p"): OF: of_irq_parse_one: dev=/soc@0/picasso/watchdog, index=0 OF: parent=/soc@0/pci@878000000000/gpio0@17,0, intsize=2 OF: intspec=4 OF: of_irq_parse_raw: ipar=/soc@0/pci@878000000000/gpio0@17,0, size=2 OF: -> addrsize=3 ================================================================== BUG: KASAN: slab-out-of-bounds in of_irq_parse_raw+0x2b8/0x8d0 Read of size 4 at addr ffffff81beca5608 by task bash/764 CPU: 1 PID: 764 Comm: bash Tainted: G O 6.1.67-484c613561-nokia_sm_arm64 #1 Hardware name: Unknown Unknown Product/Unknown Product, BIOS 2023.01-12.24.03-dirty 01/01/2023 Call trace: dump_backtrace+0xdc/0x130 show_stack+0x1c/0x30 dump_stack_lvl+0x6c/0x84 print_report+0x150/0x448 kasan_report+0x98/0x140 __asan_load4+0x78/0xa0 of_irq_parse_raw+0x2b8/0x8d0 of_irq_parse_one+0x24c/0x270 parse_interrupts+0xc0/0x120 of_fwnode_add_links+0x100/0x2d0 fw_devlink_parse_fwtree+0x64/0xc0 device_add+0xb38/0xc30 of_device_add+0x64/0x90 of_platform_device_create_pdata+0xd0/0x170 of_platform_bus_create+0x244/0x600 of_platform_notify+0x1b0/0x254 blocking_notifier_call_chain+0x9c/0xd0 __of_changeset_entry_notify+0x1b8/0x230 __of_changeset_apply_notify+0x54/0xe4 of_overlay_fdt_apply+0xc04/0xd94 ... The buggy address belongs to the object at ffffff81beca5600 which belongs to the cache kmalloc-128 of size 128 The buggy address is located 8 bytes inside of 128-byte region [ffffff81beca5600, ffffff81beca5680) The buggy address belongs to the physical page: page:00000000230d3d03 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1beca4 head:00000000230d3d03 order:1 compound_mapcount:0 compound_pincount:0 flags: 0x8000000000010200(slab|head|zone=2) raw: 8000000000010200 0000000000000000 dead000000000122 ffffff810000c300 raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 page dumped because: kasan: bad access detected Memory state around the buggy address: ffffff81beca5500: 04 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffffff81beca5580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc >ffffff81beca5600: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ^ ffffff81beca5680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc ffffff81beca5700: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc ================================================================== OF: -> got it ! Prevent the out-of-bounds read by copying the device address into a buffer of sufficient size.
- https://git.kernel.org/stable/c/7ead730af11ee7da107f16fc77995613c58d292d
- https://git.kernel.org/stable/c/8ff351ea12e918db1373b915c4c268815929cbe5
- https://git.kernel.org/stable/c/9d1e9f0876b03d74d44513a0ed3ed15ef8f2fed5
- https://git.kernel.org/stable/c/b739dffa5d570b411d4bdf4bb9b8dfd6b7d72305
- https://git.kernel.org/stable/c/baaf26723beab3a04da578d3008be3544f83758f
- https://git.kernel.org/stable/c/bf68acd840b6a5bfd3777e0d5aaa204db6b461a9
- https://git.kernel.org/stable/c/d2a79494d8a5262949736fb2c3ac44d20a51b0d8
- https://git.kernel.org/stable/c/defcaa426ba0bc89ffdafb799d2e50b52f74ffc4
Modified: 2024-09-20
CVE-2024-46747
In the Linux kernel, the following vulnerability has been resolved: HID: cougar: fix slab-out-of-bounds Read in cougar_report_fixup report_fixup for the Cougar 500k Gaming Keyboard was not verifying that the report descriptor size was correct before accessing it
- https://git.kernel.org/stable/c/30e9ce7cd5591be639b53595c95812f1a2afdfdc
- https://git.kernel.org/stable/c/34185de73d74fdc90e8651cfc472bfea6073a13f
- https://git.kernel.org/stable/c/48b2108efa205f4579052c27fba2b22cc6ad8aa0
- https://git.kernel.org/stable/c/890dde6001b651be79819ef7a3f8c71fc8f9cabf
- https://git.kernel.org/stable/c/a6e9c391d45b5865b61e569146304cff72821a5d
- https://git.kernel.org/stable/c/e239e44dcd419b13cf840e2a3a833204e4329714
- https://git.kernel.org/stable/c/e4a602a45aecd6a98b4b37482f5c9f8f67a32ddd
- https://git.kernel.org/stable/c/fac3cb3c6428afe2207593a183b5bc4742529dfd
Modified: 2024-09-20
CVE-2024-46791
In the Linux kernel, the following vulnerability has been resolved:
can: mcp251x: fix deadlock if an interrupt occurs during mcp251x_open
The mcp251x_hw_wake() function is called with the mpc_lock mutex held and
disables the interrupt handler so that no interrupts can be processed while
waking the device. If an interrupt has already occurred then waiting for
the interrupt handler to complete will deadlock because it will be trying
to acquire the same mutex.
CPU0 CPU1
---- ----
mcp251x_open()
mutex_lock(&priv->mcp_lock)
request_threaded_irq()
- https://git.kernel.org/stable/c/3a49b6b1caf5cefc05264d29079d52c99cb188e0
- https://git.kernel.org/stable/c/513c8fc189b52f7922e36bdca58997482b198f0e
- https://git.kernel.org/stable/c/7dd9c26bd6cf679bcfdef01a8659791aa6487a29
- https://git.kernel.org/stable/c/8fecde9c3f9a4b97b68bb97c9f47e5b662586ba7
- https://git.kernel.org/stable/c/e554113a1cd2a9cfc6c7af7bdea2141c5757e188
- https://git.kernel.org/stable/c/f7ab9e14b23a3eac6714bdc4dba244d8aa1ef646
Modified: 2024-09-20
CVE-2024-46795
In the Linux kernel, the following vulnerability has been resolved:
ksmbd: unset the binding mark of a reused connection
Steve French reported null pointer dereference error from sha256 lib.
cifs.ko can send session setup requests on reused connection.
If reused connection is used for binding session, conn->binding can
still remain true and generate_preauth_hash() will not set
sess->Preauth_HashValue and it will be NULL.
It is used as a material to create an encryption key in
ksmbd_gen_smb311_encryptionkey. ->Preauth_HashValue cause null pointer
dereference error from crypto_shash_update().
BUG: kernel NULL pointer dereference, address: 0000000000000000
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] PREEMPT SMP PTI
CPU: 8 PID: 429254 Comm: kworker/8:39
Hardware name: LENOVO 20MAS08500/20MAS08500, BIOS N2CET69W (1.52 )
Workqueue: ksmbd-io handle_ksmbd_work [ksmbd]
RIP: 0010:lib_sha256_base_do_update.isra.0+0x11e/0x1d0 [sha256_ssse3]
- https://git.kernel.org/stable/c/41bc256da7e47b679df87c7fc7a5b393052b9cce
- https://git.kernel.org/stable/c/4c8496f44f5bb5c06cdef5eb130ab259643392a1
- https://git.kernel.org/stable/c/78c5a6f1f630172b19af4912e755e1da93ef0ab5
- https://git.kernel.org/stable/c/93d54a4b59c4b3d803d20aa645ab5ca71f3b3b02
- https://git.kernel.org/stable/c/9914f1bd61d5e838bb1ab15a71076d37a6db65d1
Modified: 2024-09-20
CVE-2024-46798
In the Linux kernel, the following vulnerability has been resolved: ASoC: dapm: Fix UAF for snd_soc_pcm_runtime object When using kernel with the following extra config, - CONFIG_KASAN=y - CONFIG_KASAN_GENERIC=y - CONFIG_KASAN_INLINE=y - CONFIG_KASAN_VMALLOC=y - CONFIG_FRAME_WARN=4096 kernel detects that snd_pcm_suspend_all() access a freed 'snd_soc_pcm_runtime' object when the system is suspended, which leads to a use-after-free bug: [ 52.047746] BUG: KASAN: use-after-free in snd_pcm_suspend_all+0x1a8/0x270 [ 52.047765] Read of size 1 at addr ffff0000b9434d50 by task systemd-sleep/2330 [ 52.047785] Call trace: [ 52.047787] dump_backtrace+0x0/0x3c0 [ 52.047794] show_stack+0x34/0x50 [ 52.047797] dump_stack_lvl+0x68/0x8c [ 52.047802] print_address_description.constprop.0+0x74/0x2c0 [ 52.047809] kasan_report+0x210/0x230 [ 52.047815] __asan_report_load1_noabort+0x3c/0x50 [ 52.047820] snd_pcm_suspend_all+0x1a8/0x270 [ 52.047824] snd_soc_suspend+0x19c/0x4e0 The snd_pcm_sync_stop() has a NULL check on 'substream->runtime' before making any access. So we need to always set 'substream->runtime' to NULL everytime we kfree() it.
- https://git.kernel.org/stable/c/3033ed903b4f28b5e1ab66042084fbc2c48f8624
- https://git.kernel.org/stable/c/5d13afd021eb43868fe03cef6da34ad08831ad6d
- https://git.kernel.org/stable/c/6a14fad8be178df6c4589667efec1789a3307b4e
- https://git.kernel.org/stable/c/8ca21e7a27c66b95a4b215edc8e45e5d66679f9f
- https://git.kernel.org/stable/c/993b60c7f93fa1d8ff296b58f646a867e945ae89
- https://git.kernel.org/stable/c/b4a90b543d9f62d3ac34ec1ab97fc5334b048565
- https://git.kernel.org/stable/c/fe5046ca91d631ec432eee3bdb1f1c49b09c8b5e
Modified: 2024-09-20
CVE-2024-46800
In the Linux kernel, the following vulnerability has been resolved: sch/netem: fix use after free in netem_dequeue If netem_dequeue() enqueues packet to inner qdisc and that qdisc returns __NET_XMIT_STOLEN. The packet is dropped but qdisc_tree_reduce_backlog() is not called to update the parent's q.qlen, leading to the similar use-after-free as Commit e04991a48dbaf382 ("netem: fix return value if duplicate enqueue fails") Commands to trigger KASAN UaF: ip link add type dummy ip link set lo up ip link set dummy0 up tc qdisc add dev lo parent root handle 1: drr tc filter add dev lo parent 1: basic classid 1:1 tc class add dev lo classid 1:1 drr tc qdisc add dev lo parent 1:1 handle 2: netem tc qdisc add dev lo parent 2: handle 3: drr tc filter add dev lo parent 3: basic classid 3:1 action mirred egress redirect dev dummy0 tc class add dev lo classid 3:1 drr ping -c1 -W0.01 localhost # Trigger bug tc class del dev lo classid 1:1 tc class add dev lo classid 1:1 drr ping -c1 -W0.01 localhost # UaF
- https://git.kernel.org/stable/c/14f91ab8d391f249b845916820a56f42cf747241
- https://git.kernel.org/stable/c/295ad5afd9efc5f67b86c64fce28fb94e26dc4c9
- https://git.kernel.org/stable/c/32008ab989ddcff1a485fa2b4906234c25dc5cd6
- https://git.kernel.org/stable/c/3b3a2a9c6349e25a025d2330f479bc33a6ccb54a
- https://git.kernel.org/stable/c/98c75d76187944296068d685dfd8a1e9fd8c4fdc
- https://git.kernel.org/stable/c/db2c235682913a63054e741fe4e19645fdf2d68e
- https://git.kernel.org/stable/c/dde33a9d0b80aae0c69594d1f462515d7ff1cb3d
- https://git.kernel.org/stable/c/f0bddb4de043399f16d1969dad5ee5b984a64e7b
Package appstream-data-1-mobile updated to version 20240923-alt1 for branch sisyphus in task 358104.
Closed bugs
Добавить приложение: Туба | dev.geopjr.Tuba | tuba в AppStream
Добавить приложение: Showtime | org.gnome.Showtime | showtime
Документы | org.gnome.Papers | papers
Добавить приложение: Децибелы | org.gnome.Decibels | decibels
Closed bugs
Неправильная категория пакета
Package deepin-launcher updated to version 6.0.19-alt2 for branch sisyphus in task 358149.
Closed bugs
deepin-default-settings содержит системные настройки
Package docs-alt-kworkstation updated to version 10.4-alt2 for branch sisyphus in task 358155.
Closed bugs
Документация docs-alt-kworkstation, п. 39.1.2. Использование почтового клиента: изменить в описании на "Получить помощь"
Документация docs-alt-kworkstation, п.65.4. Обновление систем, не имеющих выхода в Интернет: добавить пометку по модулю "Обновление системы"
Документация docs-alt-kworkstation, п. 53.1. Утилита для изменения брендинга: лишняя запятая в предложении
Package hyprwayland-scanner updated to version 0.4.2-alt1 for branch sisyphus in task 357168.
Closed bugs
hyprwayland-scanner: new version
Closed bugs
Обновление до новой версии