ALT-PU-2022-1810-1
Package kernel-image-std-def updated to version 5.15.37-alt1 for branch sisyphus in task 299417.
Closed vulnerabilities
BDU:2022-00622
Уязвимость подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии
BDU:2022-02362
Уязвимость функции BPF_BTF_LOAD() подсистемы eBPF ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-03059
Уязвимость функции u32_change() счетчика ссылок в компоненте net/sched ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии до уровня root
BDU:2022-04995
Уязвимость функции reserve_sfa_size() модуля openvswitch ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии или вызвать отказ в обслуживании
BDU:2022-06399
Уязвимость реализации протокола Amateur Radio AX.25 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-06400
Уязвимость реализации протокола Amateur Radio AX.25 ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-00629
Уязвимость функции sl_tx_timeout() в модуле drivers/net/slip.c драйвера SLIP ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2022-0500
A flaw was found in unrestricted eBPF usage by the BPF_BTF_LOAD, leading to a possible out-of-bounds memory write in the Linux kernel’s BPF subsystem due to the way a user loads BTF. This flaw allows a local user to crash or escalate their privileges on the system.
- https://bugzilla.redhat.com/show_bug.cgi?id=2044578
- https://bugzilla.redhat.com/show_bug.cgi?id=2044578
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=20b2aff4bc15bda809f994761d5719827d66c0b4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=216e3cd2f28dbbf1fe86848e0e29e6693b9f0a20
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=34d3a78c681e8e7844b43d1a2f4671a04249c821
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3c4807322660d4290ac9062c034aed6b87243861
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=48946bd6a5d695c50b34546864b79c1f910a33c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c25b2ae136039ffa820c26138ed4a5e5f3ab3841
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=cf9f2f8d62eca810afbd1ee6cc0800202b000e57
- https://security.netapp.com/advisory/ntap-20220519-0001/
- https://security.netapp.com/advisory/ntap-20220519-0001/
Modified: 2024-11-21
CVE-2022-1204
A use-after-free flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.
- https://access.redhat.com/security/cve/CVE-2022-1204
- https://access.redhat.com/security/cve/CVE-2022-1204
- https://bugzilla.redhat.com/show_bug.cgi?id=2071051
- https://bugzilla.redhat.com/show_bug.cgi?id=2071051
- https://security-tracker.debian.org/tracker/CVE-2022-1204
- https://security-tracker.debian.org/tracker/CVE-2022-1204
- https://www.openwall.com/lists/oss-security/2022/04/02/2
- https://www.openwall.com/lists/oss-security/2022/04/02/2
Modified: 2024-11-21
CVE-2022-1205
A NULL pointer dereference flaw was found in the Linux kernel’s Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system.
- https://access.redhat.com/security/cve/CVE-2022-1205
- https://access.redhat.com/security/cve/CVE-2022-1205
- https://bugzilla.redhat.com/show_bug.cgi?id=2071047
- https://bugzilla.redhat.com/show_bug.cgi?id=2071047
- https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
- https://github.com/torvalds/linux/commit/82e31755e55fbcea6a9dfaae5fe4860ade17cbc0
- https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
- https://github.com/torvalds/linux/commit/fc6d01ff9ef03b66d4a3a23b46fc3c3d8cf92009
- https://www.openwall.com/lists/oss-security/2022/04/02/4
- https://www.openwall.com/lists/oss-security/2022/04/02/4
Modified: 2024-11-21
CVE-2022-23222
kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types.
- [oss-security] 20220114 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220114 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220118 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220118 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220601 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220601 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220604 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220604 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220607 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- [oss-security] 20220607 Re: Linux Kernel eBPF Improper Input Validation Vulnerability
- https://bugzilla.suse.com/show_bug.cgi?id=1194765
- https://bugzilla.suse.com/show_bug.cgi?id=1194765
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=64620e0a1e712a778095bd35cbb277dc2259281f
- FEDORA-2022-952bb7b856
- FEDORA-2022-952bb7b856
- FEDORA-2022-edbd74424e
- FEDORA-2022-edbd74424e
- https://security.netapp.com/advisory/ntap-20220217-0002/
- https://security.netapp.com/advisory/ntap-20220217-0002/
- DSA-5050
- DSA-5050
- https://www.openwall.com/lists/oss-security/2022/01/13/1
- https://www.openwall.com/lists/oss-security/2022/01/13/1
Modified: 2024-11-21
CVE-2022-2639
An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.
Modified: 2024-11-21
CVE-2022-29581
Improper Update of Reference Count vulnerability in net/sched of Linux Kernel allows local attacker to cause privilege escalation to root. This issue affects: Linux Kernel versions prior to 5.18; version 4.14 and later versions.
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/167386/Kernel-Live-Patch-Security-Notice-LSN-0086-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- [oss-security] 20220518 CVE-2022-29581: Linux kernel cls_u32 UAF
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://kernel.dance/#3db09e762dc79584a69c10d74a6b98f89a9979f8
- https://security.netapp.com/advisory/ntap-20220629-0005/
- https://security.netapp.com/advisory/ntap-20220629-0005/
- DSA-5173
- DSA-5173
Modified: 2024-11-21
CVE-2022-3526
A vulnerability classified as problematic was found in Linux Kernel. This vulnerability affects the function macvlan_handle_frame of the file drivers/net/macvlan.c of the component skb. The manipulation leads to memory leak. The attack can be initiated remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211024.
Modified: 2024-11-21
CVE-2022-41858
A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.