2024-06-28 13:17:52 +00:00

426 lines
21 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20213041",
"Version": "oval:org.altlinux.errata:def:20213041",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2021-3041: package `kernel-image-un-def` update to version 5.14.8-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch p10"
],
"Products": [
"ALT Server",
"ALT Virtualization Server",
"ALT Workstation",
"ALT Workstation K",
"ALT Education",
"Simply Linux",
"Starterkit"
]
}
],
"References": [
{
"RefID": "ALT-PU-2021-3041",
"RefURL": "https://errata.altlinux.org/ALT-PU-2021-3041",
"Source": "ALTPU"
},
{
"RefID": "BDU:2021-03942",
"RefURL": "https://bdu.fstec.ru/vul/2021-03942",
"Source": "BDU"
},
{
"RefID": "BDU:2021-04741",
"RefURL": "https://bdu.fstec.ru/vul/2021-04741",
"Source": "BDU"
},
{
"RefID": "BDU:2021-05848",
"RefURL": "https://bdu.fstec.ru/vul/2021-05848",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00681",
"RefURL": "https://bdu.fstec.ru/vul/2022-00681",
"Source": "BDU"
},
{
"RefID": "BDU:2022-00789",
"RefURL": "https://bdu.fstec.ru/vul/2022-00789",
"Source": "BDU"
},
{
"RefID": "BDU:2022-02696",
"RefURL": "https://bdu.fstec.ru/vul/2022-02696",
"Source": "BDU"
},
{
"RefID": "BDU:2022-03403",
"RefURL": "https://bdu.fstec.ru/vul/2022-03403",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05414",
"RefURL": "https://bdu.fstec.ru/vul/2022-05414",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05770",
"RefURL": "https://bdu.fstec.ru/vul/2022-05770",
"Source": "BDU"
},
{
"RefID": "BDU:2022-05842",
"RefURL": "https://bdu.fstec.ru/vul/2022-05842",
"Source": "BDU"
},
{
"RefID": "CVE-2021-3655",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3655",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3679",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3732",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732",
"Source": "CVE"
},
{
"RefID": "CVE-2021-3773",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4023",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4023",
"Source": "CVE"
},
{
"RefID": "CVE-2021-4032",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-4032",
"Source": "CVE"
},
{
"RefID": "CVE-2021-41073",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-41073",
"Source": "CVE"
},
{
"RefID": "CVE-2021-42252",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-42252",
"Source": "CVE"
},
{
"RefID": "CVE-2021-43057",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2021-43057",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0487",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0487",
"Source": "CVE"
},
{
"RefID": "CVE-2022-0850",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-un-def to version 5.14.8-alt1. \nSecurity Fix(es):\n\n * BDU:2021-03942: Уязвимость ядра операционных систем Linux, связанная с недостатками проверки входных данных, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации\n\n * BDU:2021-04741: Уязвимость ядра операционной системы Linux , связанная с неконтролируемым расходом ресурсов, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-05848: Уязвимость функции selinux_ptrace_traceme() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2022-00681: Уязвимость функции loop_rw_iter (fs/io_uring.c ) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-00789: Уязвимость функции rtsx_usb_ms_drv_remove компонента memstick ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность информации\n\n * BDU:2022-02696: Уязвимость функции copy_page_to_iter() ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию или вызвать отказ в обслуживании\n\n * BDU:2022-03403: Уязвимость реализации io-workqueue ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05414: Уязвимость компонентов arch/x86/kvm/lapic.c, kvm_free_lapic подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2022-05770: Уязвимость ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным\n\n * BDU:2022-05842: Уязвимость функции aspeed_lpc_ctrl_mmap компонента drivers/soc/aspeed/aspeed-lpc-ctrl.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * CVE-2021-3655: A vulnerability was found in the Linux kernel in versions prior to v5.14-rc1. Missing size validations on inbound SCTP packets may allow the kernel to read uninitialized memory.\n\n * CVE-2021-3679: A lack of CPU resource in the Linux kernel tracing module functionality in versions prior to 5.14-rc3 was found in the way user uses trace ring buffer in a specific way. Only privileged local users (with CAP_SYS_ADMIN capability) could use this flaw to starve the resources causing denial of service.\n\n * CVE-2021-3732: A flaw was found in the Linux kernel's OverlayFS subsystem in the way the user mounts the TmpFS filesystem with OverlayFS. This flaw allows a local user to gain access to hidden files that should not be accessible.\n\n * CVE-2021-3773: A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks.\n\n * CVE-2021-4023: A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system.\n\n * CVE-2021-4032: A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/lapic.c kvm_free_lapic when a failure allocation was detected. In this flaw the KVM subsystem may crash the kernel due to mishandling of memory errors that happens during VCPU construction, which allows an attacker with special user privilege to cause a denial of service. This flaw affects kernel versions prior to 5.15 rc7.\n\n * CVE-2021-41073: loop_rw_iter in fs/io_uring.c in the Linux kernel 5.10 through 5.14.6 allows local users to gain privileges by using IORING_OP_PROVIDE_BUFFERS to trigger a free of a kernel buffer, as demonstrated by using /proc/\u003cpid\u003e/maps for exploitation.\n\n * CVE-2021-42252: An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges, aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes.\n\n * CVE-2021-43057: An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges, aka CID-a3727a8bac0a. This occurs because of an attempt to access the subjective credentials of another task.\n\n * CVE-2022-0487: A use-after-free vulnerability was found in rtsx_usb_ms_drv_remove in drivers/memstick/host/rtsx_usb_ms.c in memstick in the Linux kernel. In this flaw, a local attacker with a user privilege may impact system Confidentiality. This flaw affects kernel versions prior to 5.14 rc1.\n\n * CVE-2022-0850: A vulnerability was found in linux kernel, where an information leak occurs via ext4_extent_header to userspace.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "Critical",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2021-10-14"
},
"Updated": {
"Date": "2021-10-14"
},
"BDUs": [
{
"ID": "BDU:2021-03942",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20, CWE-909",
"Href": "https://bdu.fstec.ru/vul/2021-03942",
"Impact": "Low",
"Public": "20210628"
},
{
"ID": "BDU:2021-04741",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-400, CWE-835",
"Href": "https://bdu.fstec.ru/vul/2021-04741",
"Impact": "Low",
"Public": "20210722"
},
{
"ID": "BDU:2021-05848",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-05848",
"Impact": "High",
"Public": "20210923"
},
{
"ID": "BDU:2022-00681",
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H",
"CWE": "CWE-119, CWE-269, CWE-763",
"Href": "https://bdu.fstec.ru/vul/2022-00681",
"Impact": "High",
"Public": "20210919"
},
{
"ID": "BDU:2022-00789",
"CVSS": "AV:L/AC:H/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2022-00789",
"Impact": "High",
"Public": "20210511"
},
{
"ID": "BDU:2022-02696",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-02696",
"Impact": "High",
"Public": "20210617"
},
{
"ID": "BDU:2022-03403",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-03403",
"Impact": "Low",
"Public": "20211124"
},
{
"ID": "BDU:2022-05414",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-459",
"Href": "https://bdu.fstec.ru/vul/2022-05414",
"Impact": "Low",
"Public": "20210908"
},
{
"ID": "BDU:2022-05770",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:N/A:N",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200",
"Href": "https://bdu.fstec.ru/vul/2022-05770",
"Impact": "Low",
"Public": "20210818"
},
{
"ID": "BDU:2022-05842",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-119",
"Href": "https://bdu.fstec.ru/vul/2022-05842",
"Impact": "High",
"Public": "20210817"
}
],
"CVEs": [
{
"ID": "CVE-2021-3655",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3655",
"Impact": "Low",
"Public": "20210805"
},
{
"ID": "CVE-2021-3679",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-835",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3679",
"Impact": "Low",
"Public": "20210805"
},
{
"ID": "CVE-2021-3732",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3732",
"Impact": "Low",
"Public": "20220310"
},
{
"ID": "CVE-2021-3773",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-3773",
"Impact": "Critical",
"Public": "20220216"
},
{
"ID": "CVE-2021-4023",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4023",
"Impact": "Low",
"Public": "20220310"
},
{
"ID": "CVE-2021-4032",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-459",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-4032",
"Impact": "Low",
"Public": "20220121"
},
{
"ID": "CVE-2021-41073",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-763",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-41073",
"Impact": "High",
"Public": "20210919"
},
{
"ID": "CVE-2021-42252",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-42252",
"Impact": "High",
"Public": "20211011"
},
{
"ID": "CVE-2021-43057",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2021-43057",
"Impact": "High",
"Public": "20211028"
},
{
"ID": "CVE-2022-0487",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0487",
"Impact": "Low",
"Public": "20220204"
},
{
"ID": "CVE-2022-0850",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2022-0850",
"Impact": "High",
"Public": "20220829"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:kworkstation:10",
"cpe:/o:alt:workstation:10",
"cpe:/o:alt:server:10",
"cpe:/o:alt:server-v:10",
"cpe:/o:alt:education:10",
"cpe:/o:alt:slinux:10",
"cpe:/o:alt:starterkit:p10",
"cpe:/o:alt:kworkstation:10.1",
"cpe:/o:alt:workstation:10.1",
"cpe:/o:alt:server:10.1",
"cpe:/o:alt:server-v:10.1",
"cpe:/o:alt:education:10.1",
"cpe:/o:alt:slinux:10.1",
"cpe:/o:alt:starterkit:10.1",
"cpe:/o:alt:kworkstation:10.2",
"cpe:/o:alt:workstation:10.2",
"cpe:/o:alt:server:10.2",
"cpe:/o:alt:server-v:10.2",
"cpe:/o:alt:education:10.2",
"cpe:/o:alt:slinux:10.2",
"cpe:/o:alt:starterkit:10.2"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:2001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20213041001",
"Comment": "kernel-doc-un is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041002",
"Comment": "kernel-headers-modules-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041003",
"Comment": "kernel-headers-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041004",
"Comment": "kernel-image-domU-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041005",
"Comment": "kernel-image-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041006",
"Comment": "kernel-image-un-def-checkinstall is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041007",
"Comment": "kernel-modules-drm-ancient-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041008",
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041009",
"Comment": "kernel-modules-drm-un-def is earlier than 1:5.14.8-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20213041010",
"Comment": "kernel-modules-staging-un-def is earlier than 1:5.14.8-alt1"
}
]
}
]
}
}
]
}