ALT-PU-2021-1983-1
Package kernel-image-un-def updated to version 5.12.0-alt1 for branch sisyphus in task 271593.
Closed vulnerabilities
BDU:2021-02938
Уязвимость ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-04260
Уязвимость функции xt_compat_target_from_user() (net/netfilter/x_tables.c) подсистемы netfilter операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2021-04829
Уязвимость ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю прочитать часть памяти ядра
BDU:2021-04841
Уязвимость драйвера Nosy драйвера ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-04844
Уязвимость модуля f2fs ядра операционной системы Linux, связанная с чтением за границами буфера в памяти, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-04855
Уязвимость компонента net/sctp/socket.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2021-04867
Уязвимость KVM API операционной системы Linux, позволяющая нарушителю вызвать повреждение стека
BDU:2022-03703
Уязвимость интерфейса асинхронного ввода/вывода io_uring ядра операционной системы Linux, позволяющая нарушителю аварийно завершить работу или повысить свои привилегии
BDU:2023-00158
Уязвимость подсистемы io_uring ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-01194
Уязвимость подсистемы беспроводной связи в модуле net/mac802154/llsec.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-35508
A flaw possibility of race condition and incorrect initialization of the process id was found in the Linux kernel child/parent process identification handling while filtering signal handlers. A local attacker is able to abuse this flaw to bypass checks to send any signal to a privileged process.
- https://bugzilla.redhat.com/show_bug.cgi?id=1902724
- https://bugzilla.redhat.com/show_bug.cgi?id=1902724
- https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948
- https://github.com/torvalds/linux/commit/b4e00444cab4c3f3fec876dc0cccc8cbb0d1a948
- https://security.netapp.com/advisory/ntap-20210513-0006/
- https://security.netapp.com/advisory/ntap-20210513-0006/
Modified: 2024-11-21
CVE-2021-22555
A heap out-of-bounds write affecting Linux since v2.6.19-rc1 was discovered in net/netfilter/x_tables.c. This allows an attacker to gain privileges or cause a DoS (via heap memory corruption) through user name space
- http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/163528/Linux-Kernel-Netfilter-Heap-Out-Of-Bounds-Write.html
- http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html
- http://packetstormsecurity.com/files/163878/Kernel-Live-Patch-Security-Notice-LSN-0080-1.html
- http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
- http://packetstormsecurity.com/files/164155/Kernel-Live-Patch-Security-Notice-LSN-0081-1.html
- http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html
- http://packetstormsecurity.com/files/164437/Netfilter-x_tables-Heap-Out-Of-Bounds-Write-Privilege-Escalation.html
- http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
- http://packetstormsecurity.com/files/165477/Kernel-Live-Patch-Security-Notice-LSN-0083-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=9fa492cdc160cd27ce1046cb36f47d3b2b1efa21
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d
- https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528
- https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528
- https://security.netapp.com/advisory/ntap-20210805-0010/
- https://security.netapp.com/advisory/ntap-20210805-0010/
Modified: 2024-11-21
CVE-2021-23133
A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)->sctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- [oss-security] 20210510 Re: CVE-2021-23133: Linux kernel: race condition in sctp sockets
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=b166a20b07382b8bc1dcee2a448715c9c2c81b5b
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- FEDORA-2021-e6b4847979
- FEDORA-2021-e6b4847979
- FEDORA-2021-8cd093f639
- FEDORA-2021-8cd093f639
- FEDORA-2021-a963f04012
- FEDORA-2021-a963f04012
- https://security.netapp.com/advisory/ntap-20210611-0008/
- https://security.netapp.com/advisory/ntap-20210611-0008/
- https://www.openwall.com/lists/oss-security/2021/04/18/2
- https://www.openwall.com/lists/oss-security/2021/04/18/2
Modified: 2024-11-21
CVE-2021-31916
An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1946965
- https://bugzilla.redhat.com/show_bug.cgi?id=1946965
- https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
- https://github.com/torvalds/linux/commit/4edbe1d7bcffcd6269f3b5eb63f710393ff2ec7a
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- https://seclists.org/oss-sec/2021/q1/268
- https://seclists.org/oss-sec/2021/q1/268
Modified: 2024-11-21
CVE-2021-3483
A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list, leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability. Versions before kernel 5.12-rc6 are affected
- [oss-security] 20210407 CVE-2021-3483: Linux kernel: a use-after-free bug in nosy driver
- [oss-security] 20210407 CVE-2021-3483: Linux kernel: a use-after-free bug in nosy driver
- https://bugzilla.redhat.com/show_bug.cgi?id=1948045
- https://bugzilla.redhat.com/show_bug.cgi?id=1948045
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2689-1] linux security update
- https://security.netapp.com/advisory/ntap-20210629-0002/
- https://security.netapp.com/advisory/ntap-20210629-0002/
Modified: 2024-11-21
CVE-2021-3501
A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.
- https://bugzilla.redhat.com/show_bug.cgi?id=1950136
- https://bugzilla.redhat.com/show_bug.cgi?id=1950136
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=04c4f2ee3f68c9a4bf1653d15f1a9a435ae33f7a
- https://security.netapp.com/advisory/ntap-20210618-0008/
- https://security.netapp.com/advisory/ntap-20210618-0008/
Modified: 2024-11-21
CVE-2021-3506
An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability.
- [oss-security] 20210508 Re: Linux kernel: f2fs: out-of-bounds memory access bug
- [oss-security] 20210508 Re: Linux kernel: f2fs: out-of-bounds memory access bug
- https://bugzilla.redhat.com/show_bug.cgi?id=1944298
- https://bugzilla.redhat.com/show_bug.cgi?id=1944298
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- [debian-lts-announce] 20210623 [SECURITY] [DLA 2690-1] linux-4.19 security update
- https://security.netapp.com/advisory/ntap-20210611-0007/
- https://security.netapp.com/advisory/ntap-20210611-0007/
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2520013.html
- https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg2520013.html
- https://www.openwall.com/lists/oss-security/2021/03/28/2
- https://www.openwall.com/lists/oss-security/2021/03/28/2
Modified: 2024-11-21
CVE-2021-3659
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash the system. The highest threat from this vulnerability is to system availability.
- https://access.redhat.com/security/cve/CVE-2021-3659
- https://access.redhat.com/security/cve/CVE-2021-3659
- https://bugzilla.redhat.com/show_bug.cgi?id=1975949
- https://bugzilla.redhat.com/show_bug.cgi?id=1975949
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1165affd484889d4986cf3b724318935a0b120d8
Modified: 2024-11-21
CVE-2022-1786
A use-after-free flaw was found in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. This flaw allows a local user to crash or escalate their privileges on the system.
Modified: 2024-11-21
CVE-2022-4696
There exists a use-after-free vulnerability in the Linux kernel through io_uring and the IORING_OP_SPLICE operation. If IORING_OP_SPLICE is missing the IO_WQ_WORK_FILES flag, which signals that the operation won't use current->nsproxy, so its reference counter is not increased. This assumption is not always true as calling io_splice on specific files will call the get_uts function which will use current->nsproxy leading to invalidly decreasing its reference counter later causing the use-after-free vulnerability. We recommend upgrading to version 5.10.160 or above
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=75454b4bbfc7e6a4dd8338556f36ea9107ddf61a
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=75454b4bbfc7e6a4dd8338556f36ea9107ddf61a
- https://kernel.dance/#75454b4bbfc7e6a4dd8338556f36ea9107ddf61a
- https://kernel.dance/#75454b4bbfc7e6a4dd8338556f36ea9107ddf61a
- https://security.netapp.com/advisory/ntap-20230223-0003/