ALT-BU-2024-2294-2
Branch sisyphus update bulletin.
Closed bugs
Сервис atftpd нельзя добавить в автозапуск, используя systemctl enable
Package kernel-image-centos updated to version 5.14.0.420-alt1.el9 for branch sisyphus in task 340601.
Closed vulnerabilities
BDU:2022-05656
Уязвимость драйвера vmwgfx (drivers/gpu/vmxgfx/vmxgfx_kms.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2023-06998
Уязвимость функции fill_kobj_path() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-08637
Уязвимость функции smb2_dump_detail() ядра операционных систем Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании
BDU:2023-08958
Уязвимость функции nft_pipapo_walk() в модуле net/netfilter/nft_set_pipapo.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации и повысить свои привилегии в системе
BDU:2024-00104
Уязвимость функции do_vcc_ioctl() в модуле net/atm/ioctl.c реализации сетевого протокола ATM (Asynchronous Transfer Mode) ядра операционной системы Linux , позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00105
Уязвимость функции bt_sock_recvmsg() в модуле net/bluetooth/af_bluetooth.c драйвера Bluetooth ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00674
Уязвимость функции tls_sw_sendmsg_splice (/net/tls/tls_sw.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2022-38096
A NULL pointer dereference vulnerability was found in vmwgfx driver in drivers/gpu/vmxgfx/vmxgfx_execbuf.c in GPU component of Linux kernel with device file '/dev/dri/renderD128 (or Dxxx)'. This flaw allows a local attacker with a user account on the system to gain privilege, causing a denial of service(DoS).
Modified: 2024-11-21
CVE-2023-45863
An issue was discovered in lib/kobject.c in the Linux kernel before 6.2.3. With root access, an attacker can trigger a race condition that results in a fill_kobj_path out-of-bounds write.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.2.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3bb2a01caa813d3a1845d378bbe4169ef280d394
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3bb2a01caa813d3a1845d378bbe4169ef280d394
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-51779
bt_sock_recvmsg in net/bluetooth/af_bluetooth.c in the Linux kernel through 6.6.8 has a use-after-free because of a bt_sock_ioctl race condition.
- https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768
- https://github.com/torvalds/linux/commit/2e07e8348ea454615e268222ae3fc240421be768
- [debian-lts-announce] 20240625 [SECURITY] [DLA 3841-1] linux-5.10 security update
- [debian-lts-announce] 20240625 [SECURITY] [DLA 3841-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-51780
An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
- https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20240419-0001/
- https://security.netapp.com/advisory/ntap-20240419-0001/
Modified: 2024-11-21
CVE-2023-6610
An out-of-bounds read vulnerability was found in smb2_dump_detail in fs/smb/client/smb2ops.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information.
- RHSA-2024:0723
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0725
- RHSA-2024:0881
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1248
- RHSA-2024:1404
- RHSA-2024:1404
- RHSA-2024:2094
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2023-6610
- https://access.redhat.com/security/cve/CVE-2023-6610
- https://bugzilla.kernel.org/show_bug.cgi?id=218219
- https://bugzilla.kernel.org/show_bug.cgi?id=218219
- RHBZ#2253614
- RHBZ#2253614
Modified: 2025-02-13
CVE-2023-6817
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- http://www.openwall.com/lists/oss-security/2023/12/22/13
- http://www.openwall.com/lists/oss-security/2023/12/22/13
- http://www.openwall.com/lists/oss-security/2023/12/22/6
- http://www.openwall.com/lists/oss-security/2023/12/22/6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
- https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a
- https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Modified: 2024-11-25
CVE-2024-0646
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0850
- RHSA-2024:0851
- RHSA-2024:0876
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1250
- RHSA-2024:1251
- RHSA-2024:1253
- RHSA-2024:1268
- RHSA-2024:1269
- RHSA-2024:1278
- RHSA-2024:1306
- RHSA-2024:1367
- RHSA-2024:1368
- RHSA-2024:1377
- RHSA-2024:1382
- RHSA-2024:1404
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2024-0646
- RHBZ#2253908
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- RHSA-2024:0723
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267
- RHBZ#2253908
- https://access.redhat.com/security/cve/CVE-2024-0646
- RHSA-2024:2094
- RHSA-2024:1404
- RHSA-2024:1382
- RHSA-2024:1377
- RHSA-2024:1368
- RHSA-2024:1367
- RHSA-2024:1306
- RHSA-2024:1278
- RHSA-2024:1269
- RHSA-2024:1268
- RHSA-2024:1253
- RHSA-2024:1251
- RHSA-2024:1250
- RHSA-2024:1248
- RHSA-2024:0897
- RHSA-2024:0881
- RHSA-2024:0876
- RHSA-2024:0851
- RHSA-2024:0850
- RHSA-2024:0725
- RHSA-2024:0724
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-19977
libESMTP through 1.0.6 mishandles domain copying into a fixed-size buffer in ntlm_build_type_2 in ntlm/ntlmstruct.c, as demonstrated by a stack-based buffer over-read.
- https://github.com/jbouse-debian/libesmtp/blob/ca5bd0800ef1da234315da4c59716568eb5e6402/ntlm/ntlmstruct.c#L228-L242
- https://github.com/jbouse-debian/libesmtp/blob/ca5bd0800ef1da234315da4c59716568eb5e6402/ntlm/ntlmstruct.c#L228-L242
- https://github.com/Kirin-say/Vulnerabilities/blob/master/Stack_Overflow_in_libesmtp.md
- https://github.com/Kirin-say/Vulnerabilities/blob/master/Stack_Overflow_in_libesmtp.md
- https://web.archive.org/web/20190528215510/http://brianstafford.info/libesmtp/
- https://web.archive.org/web/20190528215510/http://brianstafford.info/libesmtp/