安全公告详情

NS-SA-2023-0105

2023-07-14 09:15:19

简介

moderate: kernel/qemu security update

严重级别

moderate

主题

An update for kernel/qemu is now available for NewStart CGSL MAIN 6.02.
NewStart Security has rated this update as having a security impact of moderate. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

kernel: This package contains the bpftool, which allows inspection and simple manipulation of eBPF programs and maps.
qemu: qemu-kvm is an open source virtualizer that provides hardware emulation for the KVM hypervisor. qemu-kvm acts as a virtual machine monitor together with the KVM kernel modules, and emulates the hardware for a full system such as a PC and its associated peripherals.


Security Fix(es):
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. uapi_finalize in drivers/infiniband/core/uverbs_uapi.c lacks check of kmalloc_array().(CVE-2022-3105)
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. netvsc_get_ethtool_stats in drivers/net/hyperv/netvsc_drv.c lacks check of the return value of kvmalloc_array() and will cause the null pointer dereference.(CVE-2022-3107)
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. kfd_parse_subtype_iolink in drivers/gpu/drm/amd/amdkfd/kfd_crat.c lacks check of the return value of kmemdup().(CVE-2022-3108)
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. _rtw_init_xmit_priv in drivers/staging/r8188eu/core/rtw_xmit.c lacks check of the return value of rtw_alloc_hwxmits() and will cause the null pointer dereference.(CVE-2022-3110)
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. free_charger_irq() in drivers/power/supply/wm8350_power.c lacks free of WM8350_IRQ_CHG_FAST_RDY, which is registered in wm8350_init_charger().(CVE-2022-3111)
kernel: An issue was discovered in the Linux kernel through 5.16-rc6. malidp_crtc_reset in drivers/gpu/drm/arm/malidp_crtc.c lacks check of the return value of kzalloc() and will cause the null pointer dereference.(CVE-2022-3115)
kernel: A use-after-free flaw was found in the Linux kernel’s video4linux driver in how a user triggers the em28xx_usb_probe() for the Empia 28xx-based TV cards. This flaw allows a local user to crash or potentially escalate their privileges on the system.(CVE-2022-3239)
kernel: A use-after-free flaw was found in the Linux kernel’s ISDN over IP tunnel functionality in how a local user triggers the release_card() function called from l1oip_cleanup(). This flaw allows a local user to crash or potentially escalate their privileges on the system.(CVE-2022-3565)
kernel: A flaw was found in the Linux kernel. A NULL pointer dereference may occur while a slip driver is in progress to detach in sl_tx_timeout in drivers/net/slip/slip.c. This issue could allow an attacker to crash the system or leak internal kernel information.(CVE-2022-41858)
kernel: A possible deadlock flaw was found in the Linux kernel’s XEN driver in how some packets generated by a user dropped. This flaw allows a local user to crash the system.(CVE-2022-42328)
kernel: A possible deadlock flaw was found in the Linux kernel’s XEN driver in how some packets generated by a user dropped. This flaw allows a local user to crash the system.(CVE-2022-42329)
kernel: A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB core device driver. It could occur in the dvb_register_device() function due to the file_operations structure (fops) being dynamically allocated and later kfreed. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2022-45884)
kernel: A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB core device driver. It could occur in the dvb_frontend() function when closing the device node of dvb_frontend if the device is disconnected. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2022-45885)
kernel: A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the dvb_net component of the DVB core device driver. It could occur between the time the device is disconnected (.disconnect function) and the time the device node is opened (dvb_device_open function). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2022-45886)
kernel: A memory leak issue was found in the Linux kernel media subsystem in the TTUSB DEC driver. It could occur in the ttusb_dec_exit_dvb() function because of the lack of a dvb_frontend_detach call. A local user could trigger this flaw by repeatedly plugging and unplugging the device, potentially causing a denial of service condition.(CVE-2022-45887)
kernel: A race condition flaw leading to a use-after-free issue was found in the Linux kernel media subsystem in the DVB CA EN50221 interface of the DVB core device driver. It could occur in the dvb_ca_en50221_release() function if there is a disconnect after an open, because of the lack of a wait_event. A local user could use this flaw to crash the system or potentially escalate their privileges on the system.(CVE-2022-45919)
kernel: An integer overflow flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user generates malicious L2CAP_CONF_REQ packets. This flaw allows a local or bluetooth connection user to crash the system.(CVE-2022-45934)
kernel: An out-of-bounds (OOB) read problem was found in cbq_classify in net/sched/sch_cbq.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.(CVE-2023-23454)
kernel: A denial of service flaw was found in atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel. This issue may allow a local attacker to cause a denial of service due to type confusion. Non-negative numbers could indicate a TC_ACT_SHOT condition rather than valid classification results.(CVE-2023-23455)
kernel: bugfix
qemu: An out-of-bounds read flaw was found in the QXL display device emulation in QEMU. The qxl_phys2virt() function does not check the size of the structure pointed to by the guest's physical address, potentially reading past the end of the bar space into adjacent pages. This could allow a malicious guest user to crash the QEMU process on the host, causing a denial of service. Spice was found to be affected by the same CVE.(CVE-2022-4144)
qemu: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.02.E0B4.

影响组件

  • kernel
  • qemu

影响产品

  • CGSL MAIN 6.02

更新包

{"fix":[{"product":"CGSL MAIN 6.02","pkgs":[{"binary":["kernel-headers-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-devel-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-selftests-internal-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","perf-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-modules-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-tools-libs-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","python3-perf-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-tools-libs-devel-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-ipaclones-internal-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","python3-perf-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-core-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-tools-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-core-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-modules-extra-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-doc-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.noarch.rpm","kernel-debug-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","bpftool-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-abi-whitelists-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.noarch.rpm","perf-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-modules-internal-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-cross-headers-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-devel-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-sign-keys-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-modules-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","bpftool-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-tools-debuginfo-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-modules-extra-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debug-modules-internal-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm","kernel-debuginfo-common-x86_64-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.x86_64.rpm"],"source":"kernel-4.18.0-193.14.2.el8_2.cgslv6_2.667.ga349278a5.src.rpm"},{"binary":["qemu-debuginfo-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-gluster-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-img-debuginfo-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-iscsi-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-common-debuginfo-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-ssh-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-dmg-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-curl-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-debugsource-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-img-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-kvm-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-block-rbd-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-common-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm","qemu-tools-4.1.0-2.el8.cgslv6_2.268.g412041653.x86_64.rpm"],"source":"qemu-4.1.0-2.el8.cgslv6_2.268.g412041653.src.rpm"}]}]}

CVE

参考