-------------------------------------------------------------------------
Debian LTS Advisory DLA-3446-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                        Ben Hutchings
June 05, 2023                                 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package        : linux-5.10
Version        : 5.10.179-1~deb10u1
CVE ID         : CVE-2023-0386 CVE-2023-31436 CVE-2023-32233
Debian Bug     : 1035779

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2023-0386

    It was discovered that under certain conditions the overlayfs
    filesystem implementation did not properly handle copy up
    operations. A local user permitted to mount overlay mounts in user
    namespaces can take advantage of this flaw for local privilege
    escalation.

CVE-2023-31436

    Gwangun Jung reported a a flaw causing heap out-of-bounds
    read/write errors in the traffic control subsystem for the Quick
    Fair Queueing scheduler (QFQ) which may result in information
    leak, denial of service or privilege escalation.

CVE-2023-32233

    Patryk Sondej and Piotr Krysiuk discovered a use-after-free flaw
    in the Netfilter nf_tables implementation when processing batch
    requests, which may result in local privilege escalation for a
    user with the CAP_NET_ADMIN capability in any user or network
    namespace.

For Debian 10 buster, these problems have been fixed in version
5.10.179-1~deb10u1.

We recommend that you upgrade your linux-5.10 packages.

For the detailed security status of linux-5.10 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/linux-5.10

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-3446-1: linux-5.10 security update

June 5, 2023
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks

Summary

CVE-2023-0386

It was discovered that under certain conditions the overlayfs
filesystem implementation did not properly handle copy up
operations. A local user permitted to mount overlay mounts in user
namespaces can take advantage of this flaw for local privilege
escalation.

CVE-2023-31436

Gwangun Jung reported a a flaw causing heap out-of-bounds
read/write errors in the traffic control subsystem for the Quick
Fair Queueing scheduler (QFQ) which may result in information
leak, denial of service or privilege escalation.

CVE-2023-32233

Patryk Sondej and Piotr Krysiuk discovered a use-after-free flaw
in the Netfilter nf_tables implementation when processing batch
requests, which may result in local privilege escalation for a
user with the CAP_NET_ADMIN capability in any user or network
namespace.

For Debian 10 buster, these problems have been fixed in version
5.10.179-1~deb10u1.

We recommend that you upgrade your linux-5.10 packages.

For the detailed security status of linux-5.10 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/source-package/linux-5.10

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : linux-5.10
Version : 5.10.179-1~deb10u1
CVE ID : CVE-2023-0386 CVE-2023-31436 CVE-2023-32233
Debian Bug : 1035779

Related News