2024-06-28 13:17:52 +00:00

305 lines
16 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20211912",
"Version": "oval:org.altlinux.errata:def:20211912",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-1912: package `kernel-image-std-def` update to version 5.10.41-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c10f1"
],
"Products": [
"ALT SP Workstation",
"ALT SP Server"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-1912",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-1912",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-04825",
"RefURL": "https://bdu.fstec.ru/vul/2021-04825",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04827",
"RefURL": "https://bdu.fstec.ru/vul/2021-04827",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04842",
"RefURL": "https://bdu.fstec.ru/vul/2021-04842",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04843",
"RefURL": "https://bdu.fstec.ru/vul/2021-04843",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04855",
"RefURL": "https://bdu.fstec.ru/vul/2021-04855",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04856",
"RefURL": "https://bdu.fstec.ru/vul/2021-04856",
"Source": "BDU"
},
{
"RefID": "BDU:2022-04604",
"RefURL": "https://bdu.fstec.ru/vul/2022-04604",
"Source": "BDU"
},
{
"RefID": "CVE-2021-23133",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133",
"Source": "CVE"
},
{
"RefID": "CVE-2021-23134",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-23134",
"Source": "CVE"
},
{
"RefID": "CVE-2021-33200",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3489",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3490",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3490",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3491",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3491",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4157",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-std-def to version 5.10.41-alt1. \nSecurity Fix(es):\n\n * BDU:2021-04825: Уязвимость функции bpf_ringbuf_reserve() ядра операционной системы Linux , связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код в контексте ядра\n\n * BDU:2021-04827: Уязвимость компонент kernel/bpf/verifier.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии до уровня root\n\n * BDU:2021-04842: Уязвимость подсистемы eBPF ядра операционной системы Linux , связанная с чтением за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код в контексте ядра\n\n * BDU:2021-04843: Уязвимость подсистемы io_uring ядра операционной системы Linux, связанная с записью за границами буфера в памяти, позволяющая нарушителю выполнить произвольный код\n\n * BDU:2021-04855: Уязвимость компонента net/sctp/socket.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2021-04856: Уязвимость сокетов nfc операционной системы Linux , связанная с использованием памяти после её освобождения, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2022-04604: Уязвимость функции decode_nfs_fh() ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии и вызвать аварийное завершение системы\n\n * CVE-2021-23133: A race condition in Linux kernel SCTP sockets (net/sctp/socket.c) before 5.12-rc8 can lead to kernel privilege escalation from the context of a network service or an unprivileged process. If sctp_destroy_sock is called without sock_net(sk)-\u003esctp.addr_wq_lock then an element is removed from the auto_asconf_splist list without any proper locking. This can be exploited by an attacker with network service privileges to escalate to root or from the context of an unprivileged user directly if a BPF_CGROUP_INET_SOCK_CREATE is attached which denies creation of some SCTP socket.\n\n * CVE-2021-23134: Use After Free vulnerability in nfc sockets in the Linux Kernel before 5.12.4 allows local attackers to elevate their privileges. In typical configurations, the issue can only be triggered by a privileged local user with the CAP_NET_RAW capability.\n\n * CVE-2021-33200: kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-\u003ealu_limit.\n\n * CVE-2021-3489: The eBPF RINGBUF bpf_ringbuf_reserve() function in the Linux kernel did not check that the allocated size was smaller than the ringbuf size, allowing an attacker to perform out-of-bounds writes within the kernel and therefore, arbitrary code execution. This issue was fixed via commit 4b81ccebaeee (\"bpf, ringbuf: Deny reserve of buffers larger than ringbuf\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced via 457f44363a88 (\"bpf: Implement BPF ring buffer and verifier support for it\") (v5.8-rc1).\n\n * CVE-2021-3490: The eBPF ALU32 bounds tracking for bitwise ops (AND, OR and XOR) in the Linux kernel did not properly update 32-bit bounds, which could be turned into out of bounds reads and writes in the Linux kernel and therefore, arbitrary code execution. This issue was fixed via commit 049c4e13714e (\"bpf: Fix alu32 const subreg bound tracking on bitwise operations\") (v5.13-rc4) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. The AND/OR issues were introduced by commit 3f50f132d840 (\"bpf: Verifier, do explicit ALU32 bounds tracking\") (5.7-rc1) and the XOR variant was introduced by 2921c90d4718 (\"bpf:Fix a verifier failure with xor\") ( 5.10-rc1).\n\n * CVE-2021-3491: The io_uring subsystem in the Linux kernel allowed the MAX_RW_COUNT limit to be bypassed in the PROVIDE_BUFFERS operation, which led to negative values being usedin mem_rw when reading /proc/\u003cPID\u003e/mem. This could be used to create a heap overflow leading to arbitrary code execution in the kernel. It was addressed via commit d1f82808877b (\"io_uring: truncate lengths larger than MAX_RW_COUNT on provide buffers\") (v5.13-rc1) and backported to the stable kernels in v5.12.4, v5.11.21, and v5.10.37. It was introduced in ddf0322db79c (\"io_uring: add IORING_OP_PROVIDE_BUFFERS\") (v5.7-rc1).\n\n * CVE-2021-4157: An out of memory bounds write flaw (1 or 2 bytes of memory) in the Linux kernel NFS subsystem was found in the way users use mirroring (replication of files with NFS). A user, having access to the NFS mount, could potentially use this flaw to crash the system or escalate privileges on the system.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-06-02"
},
"Updated": {
"Date": "2021-06-02"
},
"BDUs": [
{
"ID": "BDU:2021-04825",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-04825",
"Impact": "High",
"Public": "20210511"
},
{
"ID": "BDU:2021-04827",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-04827",
"Impact": "High",
"Public": "20210525"
},
{
"ID": "BDU:2021-04842",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-20, CWE-125, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-04842",
"Impact": "High",
"Public": "20210511"
},
{
"ID": "BDU:2021-04843",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-131, CWE-787",
"Href": "https://bdu.fstec.ru/vul/2021-04843",
"Impact": "High",
"Public": "20210505"
},
{
"ID": "BDU:2021-04855",
"CVSS": "AV:L/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://bdu.fstec.ru/vul/2021-04855",
"Impact": "High",
"Public": "20210413"
},
{
"ID": "BDU:2021-04856",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-04856",
"Impact": "High",
"Public": "20210504"
},
{
"ID": "BDU:2022-04604",
"CVSS": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-04604",
"Impact": "High",
"Public": "20210414"
}
],
"CVEs": [
{
"ID": "CVE-2021-23133",
"CVSS": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-362",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-23133",
"Impact": "High",
"Public": "20210422"
},
{
"ID": "CVE-2021-23134",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-23134",
"Impact": "High",
"Public": "20210512"
},
{
"ID": "CVE-2021-33200",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-33200",
"Impact": "High",
"Public": "20210527"
},
{
"ID": "CVE-2021-3489",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3489",
"Impact": "High",
"Public": "20210604"
},
{
"ID": "CVE-2021-3490",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3490",
"Impact": "High",
"Public": "20210604"
},
{
"ID": "CVE-2021-3491",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3491",
"Impact": "High",
"Public": "20210604"
},
{
"ID": "CVE-2021-4157",
"CVSS": "AV:A/AC:M/Au:S/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4157",
"Impact": "High",
"Public": "20220325"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:10",
"cpe:/o:alt:spserver:10"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20211912001",
"Comment": "kernel-doc-std is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912002",
"Comment": "kernel-headers-modules-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912003",
"Comment": "kernel-headers-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912004",
"Comment": "kernel-image-domU-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912005",
"Comment": "kernel-image-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912006",
"Comment": "kernel-modules-drm-ancient-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912007",
"Comment": "kernel-modules-drm-nouveau-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912008",
"Comment": "kernel-modules-drm-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912009",
"Comment": "kernel-modules-ide-std-def is earlier than 2:5.10.41-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20211912010",
"Comment": "kernel-modules-staging-std-def is earlier than 2:5.10.41-alt1"
}
]
}
]
}
}
]
}