ALT-BU-2024-1546-1
Branch sisyphus update bulletin.
Closed vulnerabilities
BDU:2023-06578
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-06822
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-4692
An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4692
- https://access.redhat.com/security/cve/CVE-2023-4692
- RHBZ#2236613
- RHBZ#2236613
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Modified: 2024-11-21
CVE-2023-4693
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4693
- https://access.redhat.com/security/cve/CVE-2023-4693
- RHBZ#2238343
- RHBZ#2238343
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Package alterator-grub updated to version 0.25-alt2 for branch sisyphus in task 337825.
Closed bugs
grub-md-list не поддерживает nvme диски
Closed vulnerabilities
BDU:2023-06578
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-06822
Уязвимость компонента fs/ntfs.c загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-4692
An out-of-bounds write flaw was found in grub2's NTFS filesystem driver. This issue may allow an attacker to present a specially crafted NTFS filesystem image, leading to grub's heap metadata corruption. In some circumstances, the attack may also corrupt the UEFI firmware heap metadata. As a result, arbitrary code execution and secure boot protection bypass may be achieved.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4692
- https://access.redhat.com/security/cve/CVE-2023-4692
- RHBZ#2236613
- RHBZ#2236613
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Modified: 2024-11-21
CVE-2023-4693
An out-of-bounds read flaw was found on grub2's NTFS filesystem driver. This issue may allow a physically present attacker to present a specially crafted NTFS file system image to read arbitrary memory locations. A successful attack allows sensitive data cached in memory or EFI variable values to be leaked, presenting a high Confidentiality risk.
- RHSA-2024:2456
- RHSA-2024:2456
- RHSA-2024:3184
- RHSA-2024:3184
- https://access.redhat.com/security/cve/CVE-2023-4693
- https://access.redhat.com/security/cve/CVE-2023-4693
- RHBZ#2238343
- RHBZ#2238343
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://dfir.ru/2023/10/03/cve-2023-4692-cve-2023-4693-vulnerabilities-in-the-grub-boot-manager/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FUU42E7CPYLATXOYVYNW6YTXXULAOV6L/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OIRJ5UZRXX2KLR4IKBJEQUNGOCXMMDLY/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PERFILCHFEUGG3OAMC6W55P6DDIBZK4Q/
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://lists.gnu.org/archive/html/grub-devel/2023-10/msg00028.html
- https://seclists.org/oss-sec/2023/q4/37
- https://seclists.org/oss-sec/2023/q4/37
- https://security.gentoo.org/glsa/202311-14
- https://security.netapp.com/advisory/ntap-20231208-0002/
Closed bugs
grub-pc не устанавливает загрузчик на RAID, собранный из NVME дисков
Конфиг файл grub'а 2.06-alt16 не работает с grub'ом 2.06-alt7 (только UEFI)
Невозможность установки рядом с другими ОС
Package nextcloud-client updated to version 3.11.0-alt1 for branch sisyphus in task 339096.
Closed bugs
nextcloud-client обновить до 3.11.0
Package pulseaudio updated to version 17.0-alt2 for branch sisyphus in task 339257.
Closed bugs
Пропал звук
Package kernel-image-centos updated to version 5.14.0.413-alt1.el9 for branch sisyphus in task 339305.
Closed vulnerabilities
BDU:2023-00362
Уязвимость функции filelock_init механизма блокировок (fs/locks.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-09024
Уязвимость функции __nvmet_req_complete() в модуле drivers/nvme/target/tcp.c драйвера NVMe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-09025
Уязвимость функции nvmet_tcp_execute_request() в модуле drivers/nvme/target/tcp.c драйвера NVMe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-09026
Уязвимость функции nvmet_tcp_build_pdu_iovec() в модуле drivers/nvme/target/tcp.c драйвера NVMe ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00098
Уязвимость компонента io_uring ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2022-0480
A flaw was found in the filelock_init in fs/locks.c function in the Linux kernel. This issue can lead to host memory exhaustion due to memcg not limiting the number of Portable Operating System Interface (POSIX) file locks.
- https://access.redhat.com/security/cve/CVE-2022-0480
- https://access.redhat.com/security/cve/CVE-2022-0480
- https://bugzilla.redhat.com/show_bug.cgi?id=2049700
- https://bugzilla.redhat.com/show_bug.cgi?id=2049700
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f12156dff2862ac54235fc72703f18770769042
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0f12156dff2862ac54235fc72703f18770769042
- https://github.com/kata-containers/kata-containers/issues/3373
- https://github.com/kata-containers/kata-containers/issues/3373
- https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm%40linux-foundation.org/
- https://lore.kernel.org/linux-mm/20210902215519.AWcuVc3li%25akpm%40linux-foundation.org/
- https://ubuntu.com/security/CVE-2022-0480
- https://ubuntu.com/security/CVE-2022-0480
Modified: 2024-11-21
CVE-2023-6356
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver and causing kernel panic and a denial of service.
- RHSA-2024:0723
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0725
- RHSA-2024:0881
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1248
- RHSA-2024:2094
- RHSA-2024:2094
- RHSA-2024:3810
- RHSA-2024:3810
- https://access.redhat.com/security/cve/CVE-2023-6356
- https://access.redhat.com/security/cve/CVE-2023-6356
- RHBZ#2254054
- RHBZ#2254054
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- https://security.netapp.com/advisory/ntap-20240415-0002/
Modified: 2024-11-21
CVE-2023-6531
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
- RHSA-2024:2394
- RHSA-2024:2394
- https://access.redhat.com/security/cve/CVE-2023-6531
- https://access.redhat.com/security/cve/CVE-2023-6531
- RHBZ#2253034
- RHBZ#2253034
- https://lore.kernel.org/all/c716c88321939156909cfa1bd8b0faaf1c804103.1701868795.git.asml.silence@gmail.com/
- https://lore.kernel.org/all/c716c88321939156909cfa1bd8b0faaf1c804103.1701868795.git.asml.silence@gmail.com/
Modified: 2024-11-21
CVE-2023-6535
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.
- RHSA-2024:0723
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0725
- RHSA-2024:0881
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1248
- RHSA-2024:2094
- RHSA-2024:2094
- RHSA-2024:3810
- RHSA-2024:3810
- https://access.redhat.com/security/cve/CVE-2023-6535
- https://access.redhat.com/security/cve/CVE-2023-6535
- RHBZ#2254053
- RHBZ#2254053
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- https://security.netapp.com/advisory/ntap-20240415-0003/
Modified: 2024-11-21
CVE-2023-6536
A flaw was found in the Linux kernel's NVMe driver. This issue may allow an unauthenticated malicious actor to send a set of crafted TCP packages when using NVMe over TCP, leading the NVMe driver to a NULL pointer dereference in the NVMe driver, causing kernel panic and a denial of service.
- RHSA-2024:0723
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0725
- RHSA-2024:0881
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1248
- RHSA-2024:2094
- RHSA-2024:2094
- RHSA-2024:3810
- RHSA-2024:3810
- https://access.redhat.com/security/cve/CVE-2023-6536
- https://access.redhat.com/security/cve/CVE-2023-6536
- RHBZ#2254052
- RHBZ#2254052
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- https://security.netapp.com/advisory/ntap-20240415-0001/
Package nvidia-cuda-toolkit updated to version 12.3.2-alt1 for branch sisyphus in task 339317.
Closed bugs
12.3.2 есть