ALT-PU-2022-2512-1
Package kernel-image-centos updated to version 5.14.0.160-alt1.el9 for branch sisyphus in task 305877.
Closed vulnerabilities
BDU:2022-03162
Уязвимость функции ath9k_htc_wait_for_target драйвера беспроводного адаптера Atheros ядра операционной системы Linux, позволяющая нарушителю получить доступ к памяти ядра, что может привести к сбою системы или утечке внутренней информации ядра
BDU:2022-04686
Уязвимость модуля nfnetlink_queue ядра операционных систем Linux, связанная с некорректной обработкой вердиктов с однобайтным атрибутом nfta_payload, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2022-05140
Уязвимость подсистемы netfilter ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии и выполнить произвольный код.
BDU:2023-00942
Уязвимость функции spectre_v2_select_mitigation() ядра операционной системы Linux, позволяющая нарушителю получить выполнить произвольный код
Modified: 2024-11-21
CVE-2022-1679
A use-after-free flaw was found in the Linux kernel’s Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- [debian-lts-announce] 20221101 [SECURITY] [DLA 3173-1] linux-5.10 security update
- https://lore.kernel.org/lkml/87ilqc7jv9.fsf%40kernel.org/t/
- https://lore.kernel.org/lkml/87ilqc7jv9.fsf%40kernel.org/t/
- https://security.netapp.com/advisory/ntap-20220629-0007/
- https://security.netapp.com/advisory/ntap-20220629-0007/
Modified: 2025-02-19
CVE-2022-2586
It was discovered that a nft object or expression could reference a nft set on a different nft table, leading to a use-after-free once that table was deleted.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2586
- https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
- https://lore.kernel.org/netfilter-devel/20220809170148.164591-1-cascardo@canonical.com/T/#t
- https://ubuntu.com/security/notices/USN-5557-1
- https://ubuntu.com/security/notices/USN-5557-1
- https://ubuntu.com/security/notices/USN-5560-1
- https://ubuntu.com/security/notices/USN-5560-1
- https://ubuntu.com/security/notices/USN-5560-2
- https://ubuntu.com/security/notices/USN-5560-2
- https://ubuntu.com/security/notices/USN-5562-1
- https://ubuntu.com/security/notices/USN-5562-1
- https://ubuntu.com/security/notices/USN-5564-1
- https://ubuntu.com/security/notices/USN-5564-1
- https://ubuntu.com/security/notices/USN-5565-1
- https://ubuntu.com/security/notices/USN-5565-1
- https://ubuntu.com/security/notices/USN-5566-1
- https://ubuntu.com/security/notices/USN-5566-1
- https://ubuntu.com/security/notices/USN-5567-1
- https://ubuntu.com/security/notices/USN-5567-1
- https://ubuntu.com/security/notices/USN-5582-1
- https://ubuntu.com/security/notices/USN-5582-1
- https://www.openwall.com/lists/oss-security/2022/08/09/5
- https://www.openwall.com/lists/oss-security/2022/08/09/5
- https://www.vicarius.io/vsociety/posts/use-after-free-vulnerability-linked-chain-between-nft-tables-cve-2022-2586
- https://www.zerodayinitiative.com/advisories/ZDI-22-1118/
- https://www.zerodayinitiative.com/advisories/ZDI-22-1118/
Modified: 2024-11-21
CVE-2022-26373
Non-transparent sharing of return predictor targets between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.
- [debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package
- [debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- https://security.netapp.com/advisory/ntap-20221007-0005/
- https://security.netapp.com/advisory/ntap-20221007-0005/
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00706.html
- https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00706.html
Modified: 2024-11-21
CVE-2022-36946
nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb->len.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164
- [debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- https://marc.info/?l=netfilter-devel&m=165883202007292&w=2
- https://security.netapp.com/advisory/ntap-20220901-0007/
- DSA-5207
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=99a63d36cb3ed5ca3aa6fcb64cffbeaf3b0fb164
- DSA-5207
- https://security.netapp.com/advisory/ntap-20220901-0007/
- https://marc.info/?l=netfilter-devel&m=165883202007292&w=2
- [debian-lts-announce] 20221002 [SECURITY] [DLA 3131-1] linux security update
- [debian-lts-announce] 20220911 [SECURITY] [DLA 3102-1] linux-5.10 new package