安全公告详情

NS-SA-2023-0057

2023-05-25 13:49:26

简介

important: kernel security update

严重级别

important

主题

An update for kernel is now available for NewStart CGSL MAIN 5.04.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel: This package provides debug information for the perf package.


Security Fix(es):
kernel: A NULL pointer dereference flaw was found in the Xirlink camera USB driver 'xirlink-cit' in the Linux kernel. The driver mishandles invalid descriptors leading to a denial-of-service (DoS). This could allow a local attacker with user privilege to crash the system or leak kernel internal information.(CVE-2020-11668)
kernel: A flaw was found in the Linux kernel. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-14386)
kernel: A use-after-free flaw was found in the Linux kernel console driver when using the copy-paste buffer. This flaw allows a local user to crash the system.(CVE-2020-8648)
kernel: A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.(CVE-2021-22555)
kernel: A flaw was found in the Linux kernels eBPF implementation. By default, accessing the eBPF verifier is only accessible to privileged users with CAP_SYS_ADMIN. A local user with the ability to insert eBPF instructions can abuse a flaw in eBPF to corrupt memory. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2021-29154)
kernel: A flaw was found in the Linux kernel?s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2021-32399)
kernel: A flaw use-after-free in the Linux kernel CIPSO network packet labeling protocol functionality was found in the way user open local network connection with the usage of the security labeling that is IP option number 134. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.(CVE-2021-33033)
kernel: A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.(CVE-2021-33034)
kernel: A flaw was found in the "Routing decision" classifier in the Linux kernel's Traffic Control networking subsystem in the way it handled changing of classification filters, leading to a use-after-free condition. This flaw allows unprivileged local users to escalate their privileges on the system. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2021-3715)
kernel: A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-37576)
kernel: A random memory access flaw was found in the Linux kernel?s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.(CVE-2022-0330)
kernel: A vulnerability was found in the Linux kernel?s cgroup_release_agent_write in the kernel/cgroup/cgroup-v1.c function. This flaw, under certain circumstances, allows the use of the cgroups v1 release_agent feature to escalate privileges and bypass the namespace isolation unexpectedly.(CVE-2022-0492)
kernel: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 5.04.F36CP1B7.

影响组件

  • kernel

影响产品

  • CGSL MAIN 5.04

更新包

{"fix":[{"product":"CGSL MAIN 5.04","pkgs":[{"binary":["kernel-debug-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-debuginfo-common-x86_64-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-doc-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.noarch.rpm","kernel-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-debug-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-tools-libs-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-headers-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-tools-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","perf-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-tools-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-debug-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-abi-whitelists-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.noarch.rpm","kernel-sign-keys-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","python-perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","perf-debuginfo-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","python-perf-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm","kernel-tools-libs-devel-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.x86_64.rpm"],"source":"kernel-3.10.0-693.21.1.el7.cgslv5_4.55.1066.25.g072393e.src.rpm"}]}]}

CVE

参考