ALT-PU-2023-5060-1
Package kernel-image-centos updated to version 5.14.0.358-alt1.el9 for branch sisyphus in task 327628.
Closed vulnerabilities
BDU:2023-01281
Уязвимость функции brcmf_get_assoc_ies() драйвера drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2023-01962
Уязвимость функции xgene_hwmon_remove (drivers/hwmon/xgene-hwmon.c) драйвера мониторинга оборудования xgene-hwmon ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании и раскрыть защищаемую информацию
BDU:2023-03677
Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-04267
Уязвимость подсистемы XFRM ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-04466
Уязвимость функции nft_pipapo_remove() в модуле net/netfilter/nft_set_pipapo.c подсистемы netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-04657
Уязвимость сетевого экрана netfilter ядра операционной системы Linux в функции nf_tables_newrule(), позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-04658
Уязвимость функции sev_es_validate_vmgexit() в модуле arch/x86/kvm/svm/sev.c подсистемы виртуализации KVM ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2023-1380
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
- http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2177883
- https://bugzilla.redhat.com/show_bug.cgi?id=2177883
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang%40yonsei.ac.kr/T/#u
- https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang%40yonsei.ac.kr/T/#u
- https://security.netapp.com/advisory/ntap-20230511-0001/
- https://security.netapp.com/advisory/ntap-20230511-0001/
- DSA-5480
- DSA-5480
- https://www.openwall.com/lists/oss-security/2023/03/14/1
- https://www.openwall.com/lists/oss-security/2023/03/14/1
Modified: 2025-02-12
CVE-2023-1855
A use-after-free flaw was found in xgene_hwmon_remove in drivers/hwmon/xgene-hwmon.c in the Hardware Monitoring Linux Kernel Driver (xgene-hwmon). This flaw could allow a local attacker to crash the system due to a race problem. This vulnerability could even lead to a kernel information leak problem.
- https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1
- https://github.com/torvalds/linux/commit/cb090e64cf25602b9adaf32d5dfc9c8bec493cd1
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- [debian-lts-announce] 20230503 [SECURITY] [DLA 3403-1] linux security update
- https://lore.kernel.org/all/20230318122758.2140868-1-linux%40roeck-us.net/
- https://lore.kernel.org/all/20230318122758.2140868-1-linux%40roeck-us.net/
Modified: 2024-11-21
CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
- https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
- https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://security.netapp.com/advisory/ntap-20230818-0004/
- https://security.netapp.com/advisory/ntap-20230818-0004/
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5461
Modified: 2024-11-21
CVE-2023-3773
A flaw was found in the Linux kernel’s IP framework for transforming packets (XFRM subsystem). This issue may allow a malicious user with CAP_NET_ADMIN privileges to cause a 4 byte out-of-bounds read of XFRMA_MTIMER_THRESH when parsing netlink attributes, leading to potential leakage of sensitive heap data to userspace.
Modified: 2024-11-21
CVE-2023-4004
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- RHSA-2023:4961
- RHSA-2023:4961
- RHSA-2023:4962
- RHSA-2023:4962
- RHSA-2023:4967
- RHSA-2023:4967
- RHSA-2023:5069
- RHSA-2023:5069
- RHSA-2023:5091
- RHSA-2023:5091
- RHSA-2023:5093
- RHSA-2023:5093
- RHSA-2023:5221
- RHSA-2023:5221
- RHSA-2023:5244
- RHSA-2023:5244
- RHSA-2023:5255
- RHSA-2023:5255
- RHSA-2023:5548
- RHSA-2023:5548
- RHSA-2023:5627
- RHSA-2023:5627
- RHSA-2023:7382
- RHSA-2023:7382
- RHSA-2023:7389
- RHSA-2023:7389
- RHSA-2023:7411
- RHSA-2023:7411
- RHSA-2023:7417
- RHSA-2023:7417
- RHSA-2023:7431
- RHSA-2023:7431
- RHSA-2023:7434
- RHSA-2023:7434
- https://access.redhat.com/security/cve/CVE-2023-4004
- https://access.redhat.com/security/cve/CVE-2023-4004
- RHBZ#2225275
- RHBZ#2225275
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
- https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
- https://security.netapp.com/advisory/ntap-20231027-0001/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5492
Modified: 2024-11-21
CVE-2023-4147
A use-after-free flaw was found in the Linux kernel’s Netfilter functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw allows a local user to crash or escalate their privileges on the system.
- RHSA-2023:5069
- RHSA-2023:5069
- RHSA-2023:5091
- RHSA-2023:5091
- RHSA-2023:5093
- RHSA-2023:5093
- RHSA-2023:7382
- RHSA-2023:7382
- RHSA-2023:7389
- RHSA-2023:7389
- RHSA-2023:7411
- RHSA-2023:7411
- https://access.redhat.com/security/cve/CVE-2023-4147
- https://access.redhat.com/security/cve/CVE-2023-4147
- RHBZ#2225239
- RHBZ#2225239
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20231020-0006/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5492
- https://www.spinics.net/lists/stable/msg671573.html
- https://www.spinics.net/lists/stable/msg671573.html
Modified: 2024-11-21
CVE-2023-4155
A flaw was found in KVM AMD Secure Encrypted Virtualization (SEV) in the Linux kernel. A KVM guest using SEV-ES or SEV-SNP with multiple vCPUs can trigger a double fetch race condition vulnerability and invoke the `VMGEXIT` handler recursively. If an attacker manages to call the handler multiple times, they can trigger a stack overflow and cause a denial of service or potentially guest-to-host escape in kernel configurations without stack guard pages (`CONFIG_VMAP_STACK`).