安全公告详情

NS-SA-2023-0061

2023-05-25 16:43:17

简介

important: kernel security update

严重级别

important

主题

An update for kernel is now available for NewStart CGSL MAIN 6.02.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel: The python3-perf package contains a module that permits applications written in the Python programming language to use the interface to manipulate perf events.


Security Fix(es):
kernel: A flaw was found in the Linux kernel?s futex implementation. This flaw allows a local attacker to corrupt system memory or escalate their privileges when creating a futex on a filesystem that is about to be unmounted. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2020-14381)
kernel: A flaw was found in the Linux kernel. The generation of the device ID from the network RNG internal state is predictable. The highest threat from this vulnerability is to data confidentiality.(CVE-2020-16166)
kernel: A flaw was found in the Linux kernel. A local attacker, able to inject conntrack netlink configuration, could overflow a local buffer causing crashes or triggering the use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25211)
kernel: A flaw was found in the HDLC_PPP module of the Linux kernel. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2020-25643)
kernel: A flaw was found in the Linux kernel?s implementation of the Linux SCSI target host, where an authenticated attacker could write to any block on the exported SCSI device backing store. This flaw allows an authenticated attacker to send LIO block requests to the Linux system to overwrite data on the backing store. The highest threat from this vulnerability is to integrity. In addition, this flaw affects the tcmu-runner package, where the affected SCSI command is called.(CVE-2020-28374)
kernel: A locking vulnerability was found in the tty subsystem of the Linux kernel in drivers/tty/tty_jobctrl.c. This flaw allows a local attacker to possibly corrupt memory or escalate privileges. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2020-29661)
kernel: A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.(CVE-2021-22555)
kernel: A flaw was found in the Linux kernel. An out-of-bounds read was discovered in the libiscsi module that could lead to reading kernel memory or a crash. The highest threat from this vulnerability is to data confidentiality as well as system availability.(CVE-2021-27364)
kernel: A flaw was found in the Linux kernel. A heap buffer overflow in the iSCSI subsystem is triggered by setting an iSCSI string attribute to a value larger than one page and then trying to read it. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-27365)
kernel: A flaw was found in the Linux kernel?s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.(CVE-2021-32399)
kernel: A flaw use-after-free in the Linux kernel CIPSO network packet labeling protocol functionality was found in the way user open local network connection with the usage of the security labeling that is IP option number 134. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.(CVE-2021-33033)
kernel: A use-after-free flaw was found in hci_send_acl in the bluetooth host controller interface (HCI) in Linux kernel, where a local attacker with an access rights could cause a denial of service problem on the system The issue results from the object hchan, freed in hci_disconn_loglink_complete_evt, yet still used in other places. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.(CVE-2021-33034)
kernel: A flaw was found in the Linux kernel. A use-after-free memory flaw in the Fast Userspace Mutexes functionality allowing a local user to crash the system or escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-3347)
kernel: An out-of-bounds write flaw was found in the Linux kernel's seq_file in the Filesystem layer. This flaw allows a local attacker with a user privilege to gain access to out-of-bound memory, leading to a system crash, leak of internal kernel information and can escalate privileges. The issue results from not validating the size_t-to-int conversion prior to performing operations. The highest threat from this vulnerability is to data integrity, confidentiality and system availability.(CVE-2021-33909)
kernel: A flaw was found in the Linux kernel. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability.(CVE-2021-3501)
kernel: A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.(CVE-2021-37576)
kernel: A flaw was found in the Linux kernel that allows remote attackers to cause a denial of service (xdr_set_page_base slab-out-of-bounds access) by performing many NFS 4.2 READ_PLUS operations. The highest threat from this vulnerability is to system availability.(CVE-2021-38201)
kernel: A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system.(CVE-2021-4083)
kernel: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.02.70CP1B7.

影响组件

  • kernel

影响产品

  • CGSL MAIN 6.02

更新包

{"fix":[{"product":"CGSL MAIN 6.02","pkgs":[{"binary":["kernel-sign-keys-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-core-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-modules-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-headers-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-doc-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.noarch.rpm","kernel-debug-modules-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-abi-whitelists-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.noarch.rpm","python3-perf-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","python3-perf-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-core-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-modules-extra-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-cross-headers-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-modules-internal-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","perf-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-devel-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-tools-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debuginfo-common-x86_64-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-tools-libs-devel-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","bpftool-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","bpftool-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-tools-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-modules-internal-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-devel-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-ipaclones-internal-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","perf-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-tools-libs-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-selftests-internal-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm","kernel-debug-modules-extra-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.x86_64.rpm"],"source":"kernel-4.18.0-193.14.2.el8_2.cgslv6_2.389.32.g3e8996786.src.rpm"}]}]}

CVE

参考