安全公告详情

NS-SA-2021-0115

2021-09-24 00:30:31

简介

important: kernel/gupnp security update

严重级别

important

主题

An update for kernel/gupnp is now available for NewStart CGSL MAIN 5.04/CGSL CORE 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel: The python-perf package contains a module that permits applications written in the Python programming language to use the interface to manipulate perf events.
gupnp: Files for development with gupnp.


Security Fix(es):
kernel: A flaw was found in the Linux kernel. The Wireless configuration API functionality mishandles resource cleanup in nl80211_get_ftm_responder_stats function. An attacker able to trigger the resource cleanup code path could use this flaw to crash the system. The highest threat from this vulnerability is to system availability.(CVE-2019-19055)
kernel: A memory flaw was found in the ALSA subsystem of the Linux kernel. The struct snd_timer_instance function fails the timer->max_instances check leading to an invalid address. This could lead to a use-after-free vulnerability.(CVE-2019-19807)
kernel: A vulnerability was found in NFSv4.2 in the Linux kernel, where a server fails to correctly apply umask when creating a new object on filesystem without ACL support (for example, ext4 with the "noacl" mount option). This flaw allows a local attacker with a user privilege to cause a kernel information leak problem.(CVE-2020-24394)
kernel: A flaw was found in the way access to sessions and handles was handled in the iSCSI driver in the Linux kernel. A local user could use this flaw to leak iSCSI transport handle kernel address or end arbitrary iSCSI connections on the system.(CVE-2021-27363)
kernel: A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-27365)
kernel: bugfix
gupnp: A flaw was found in gupnp. DNS rebinding can occur when a victim's browser is used by a remote web server to trigger actions against local UPnP services including data exfiltration, data tempering, and other exploits. The highest threat from this vulnerability is to data confidentiality and integrity.(CVE-2021-33516)
gupnp: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F34B4.

影响组件

  • kernel
  • gupnp

影响产品

  • CGSL MAIN 5.04
  • CGSL CORE 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["kernel-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-tools-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-doc-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.noarch.rpm","kernel-debug-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-tools-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","perf-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-headers-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-sign-keys-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","python-perf-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-debug-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","python-perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-tools-libs-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-debug-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-abi-whitelists-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.noarch.rpm","kernel-tools-libs-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm","kernel-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.x86_64.rpm"],"source":"kernel-3.10.0-693.21.1.el7.cgslv5_4.55.1047.g8ce207e.src.rpm"},{"binary":["gupnp-1.0.2-6.el7_9.x86_64.rpm","gupnp-devel-1.0.2-6.el7_9.x86_64.rpm","gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm","gupnp-docs-1.0.2-6.el7_9.noarch.rpm"],"source":"gupnp-1.0.2-6.el7_9.src.rpm"}]},{"product":"CGSL CORE 5.04","pkgs":[{"binary":["python-perf-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","python-perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-devel-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-tools-libs-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","perf-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-modules-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-tools-libs-devel-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-headers-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-sign-keys-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-core-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-tools-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-abi-whitelists-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.noarch.rpm","kernel-tools-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-debug-devel-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-debug-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-debug-core-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","kernel-doc-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.noarch.rpm","kernel-debug-modules-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm","perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.x86_64.rpm"],"source":"kernel-3.10.0-693.21.1.el7.cgslv5_4.57.975.gda06df7.lite.src.rpm"},{"binary":["gupnp-1.0.2-6.el7_9.x86_64.rpm","gupnp-devel-1.0.2-6.el7_9.x86_64.rpm","gupnp-debuginfo-1.0.2-6.el7_9.x86_64.rpm","gupnp-docs-1.0.2-6.el7_9.noarch.rpm"],"source":"gupnp-1.0.2-6.el7_9.src.rpm"}]}]}

CVE

参考