ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื ื™ืชื ื•ืช ืœื ื™ืฆื•ืœ ื‘-nf_tables, watch_queue ื•-IPsec ื–ื•ื”ื• ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก

ื–ื•ื”ื• ืžืกืคืจ ื ืงื•ื“ื•ืช ืชื•ืจืคื” ืžืกื•ื›ื ื•ืช ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก ื”ืžืืคืฉืจื•ืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœื”ื’ื“ื™ืœ ืืช ื”ื”ืจืฉืื•ืช ืฉืœื• ื‘ืžืขืจื›ืช. ืื‘ื•ืช ื˜ื™ืคื•ืก ืขื•ื‘ื“ื™ื ืฉืœ ื ื™ืฆื•ืœื™ื ื”ื•ื›ื ื• ืœื›ืœ ื”ื‘ืขื™ื•ืช ื”ื ื—ืฉื‘ื•ืช.

  • ืคื’ื™ืขื•ืช (CVE-2022-0995) ื‘ืชืช-ืžืขืจื›ืช ืžืขืงื‘ ืื—ืจ ืื™ืจื•ืขื™ื watch_queue ืžืืคืฉืจืช ืœื›ืชื•ื‘ ื ืชื•ื ื™ื ืœืžืื’ืจ ืžื—ื•ืฅ ืœืชื—ื•ื ื‘ื–ื™ื›ืจื•ืŸ ื”ืœื™ื‘ื”. ื”ื”ืชืงืคื” ื™ื›ื•ืœื” ืœื”ืชื‘ืฆืข ืขืœ ื™ื“ื™ ื›ืœ ืžืฉืชืžืฉ ื—ืกืจ ื”ืจืฉืื•ืช ื•ืœื’ืจื•ื ืœื›ืš ืฉื”ืงื•ื“ ืฉืœื• ืคื•ืขืœ ืขื ื–ื›ื•ื™ื•ืช ืœื™ื‘ื”. ื”ืคื’ื™ืขื•ืช ืงื™ื™ืžืช ื‘ืคื•ื ืงืฆื™ื” watch_queue_set_size() ื•ืžืฉื•ื™ื›ืช ืœื ื™ืกื™ื•ืŸ ืœื ืงื•ืช ืืช ื›ืœ ื”ืžืฆื‘ื™ืขื™ื ื‘ืจืฉื™ืžื”, ื’ื ืื ืœื ื”ื•ืงืฆื” ืœื”ื ื–ื™ื›ืจื•ืŸ. ื”ื‘ืขื™ื” ืžืชืจื—ืฉืช ื‘ืขืช ื‘ื ื™ื™ืช ื”ืœื™ื‘ื” ืขื ื”ืืคืฉืจื•ืช "CONFIG_WATCH_QUEUE=y", ื”ืžืฉืžืฉืช ื‘ืจื•ื‘ ื”ื”ืคืฆื•ืช ืฉืœ ืœื™ื ื•ืงืก.

    ื”ืคื’ื™ืขื•ืช ื˜ื•ืคืœื” ื‘ืฉื™ื ื•ื™ ืœื™ื‘ื” ืฉื”ืชื•ื•ืกืฃ ื‘-11 ื‘ืžืจืฅ. ืืชื” ื™ื›ื•ืœ ืœืขืงื•ื‘ ืื—ืจ ื”ืคืจืกื•ืžื™ื ืฉืœ ืขื“ื›ื•ื ื™ ื—ื‘ื™ืœื•ืช ื‘ื”ืคืฆื•ืช ื‘ื“ืคื™ื ืืœื”: Debian, SUSE, Ubuntu, RHEL, Fedora, Gentoo, Arch Linux. ืื‘-ื˜ื™ืคื•ืก ื”-exploit ื›ื‘ืจ ื–ืžื™ืŸ ืœืฆื™ื‘ื•ืจ ื•ืžืืคืฉืจ ืœืš ืœืงื‘ืœ ื’ื™ืฉืช ืฉื•ืจืฉ ื›ืืฉืจ ืคื•ืขืœ ืขืœ ืื•ื‘ื•ื ื˜ื• 21.10 ืขื ืœื™ื‘ื” 5.13.0-37.

    ื ืงื•ื“ื•ืช ืชื•ืจืคื” ื ื™ืชื ื•ืช ืœื ื™ืฆื•ืœ ื‘-nf_tables, watch_queue ื•-IPsec ื–ื•ื”ื• ื‘ืœื™ื‘ืช ืœื™ื ื•ืงืก

  • ืคื’ื™ืขื•ืช (CVE-2022-27666) ื‘ืžื•ื“ื•ืœื™ ืœื™ื‘ืช esp4 ื•-esp6 ืขื ื”ื˜ืžืขืช ื˜ืจื ืกืคื•ืจืžืฆื™ื•ืช ESP (Encapsulating Security Payload) ืขื‘ื•ืจ IPsec, ื‘ืฉื™ืžื•ืฉ ื‘ืขืช ืฉื™ืžื•ืฉ ื‘-IPv4 ื•-IPv6. ื”ืคื’ื™ืขื•ืช ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืขื ื”ืจืฉืื•ืช ืจื’ื™ืœื•ืช ืœื”ื—ืœื™ืฃ ืื•ื‘ื™ื™ืงื˜ื™ื ื‘ื–ื™ื›ืจื•ืŸ ื”ืœื™ื‘ื” ื•ืœื”ืกืœื™ื ืืช ื”ื”ืจืฉืื•ืช ืฉืœื”ื ื‘ืžืขืจื›ืช. ื”ื‘ืขื™ื” ื ื’ืจืžืช ืžื—ื•ืกืจ ื”ืชืืžื” ื‘ื™ืŸ ื’ื•ื“ืœ ื”ื–ื™ื›ืจื•ืŸ ืฉื”ื•ืงืฆื” ืœื ืชื•ื ื™ื ืฉื”ืชืงื‘ืœื• ื‘ืคื•ืขืœ, ื‘ื”ืชื—ืฉื‘ ื‘ื›ืš ืฉื’ื•ื“ืœ ื”ื”ื•ื“ืขื” ื”ืžืงืกื™ืžืœื™ ื™ื›ื•ืœ ืœื—ืจื•ื’ ืžื’ื•ื“ืœ ื”ื–ื™ื›ืจื•ืŸ ื”ืžืจื‘ื™ ืฉื”ื•ืงืฆื” ืœืžื‘ื ื” skb_page_frag_refill.

    ื”ืคื’ื™ืขื•ืช ืชื•ืงื ื” ื‘ืงืจื ืœ ื‘-7 ื‘ืžืจืฅ (ืชื•ืงื ื” ื‘-5.17, 5.16.15 ื•ื›ื•'). ืืชื” ื™ื›ื•ืœ ืœืขืงื•ื‘ ืื—ืจ ื”ืคืจืกื•ืžื™ื ืฉืœ ืขื“ื›ื•ื ื™ ื—ื‘ื™ืœื•ืช ื‘ื”ืคืฆื•ืช ื‘ื“ืคื™ื ืืœื”: Debian, SUSE, Ubuntu, RHEL, Fedora, Gentoo, Arch Linux. ืื‘ ื˜ื™ืคื•ืก ืขื•ื‘ื“ ืฉืœ ื”ื ื™ืฆื•ืœ, ื”ืžืืคืฉืจ ืœืžืฉืชืžืฉ ืจื’ื™ืœ ืœืงื‘ืœ ื’ื™ืฉืช ืฉื•ืจืฉ ืœ-Ubuntu Desktop 21.10 ื‘ืชืฆื•ืจืช ื‘ืจื™ืจืช ื”ืžื—ื“ืœ, ื›ื‘ืจ ืคื•ืจืกื ื‘-GitHub. ื˜ื•ืขื ื™ื ืฉืขื ืฉื™ื ื•ื™ื™ื ืงืœื™ื ื”ื ื™ืฆื•ืœ ื™ืขื‘ื•ื“ ื’ื ืขืœ ืคื“ื•ืจื” ื•ื“ื‘ื™ืืŸ. ืจืื•ื™ ืœืฆื™ื™ืŸ ื›ื™ ื”ื ื™ืฆื•ืœ ื”ื•ื›ืŸ ื‘ืžืงื•ืจ ืœืชื—ืจื•ืช pwn2own 2022, ืืš ืžืคืชื—ื™ ื”ืœื™ื‘ื” ื–ื™ื”ื• ื•ืชื™ืงื ื• ื‘ืื’ ื”ืงืฉื•ืจ ืืœื™ื•, ื•ืœื›ืŸ ื”ื•ื—ืœื˜ ืœื—ืฉื•ืฃ ืืช ืคืจื˜ื™ ื”ืคื’ื™ืขื•ืช.

  • ืฉืชื™ ื ืงื•ื“ื•ืช ืชื•ืจืคื” (CVE-2022-1015, CVE-2022-1016) ื‘ืชืช-ืžืขืจื›ืช netfilter ื‘ืžื•ื“ื•ืœ nf_tables, ื”ืžื‘ื˜ื™ื— ืืช ืคืขื•ืœืช ืžืกื ืŸ ื”ืžื ื•ืช nftables. ื”ื‘ืขื™ื” ื”ืจืืฉื•ื ื” ืžืืคืฉืจืช ืœืžืฉืชืžืฉ ืžืงื•ืžื™ ืœืœื ื”ืจืฉืื•ืช ืœื”ืฉื™ื’ ื›ืชื™ื‘ื” ืžื—ื•ืฅ ืœืชื—ื•ื ืœืžืื’ืจ ืฉื”ื•ืงืฆื” ื‘ืขืจื™ืžื”. ื’ืœื™ืฉื” ืžืชืจื—ืฉืช ื›ืืฉืจ ืžืขื‘ื“ื™ื ื‘ื™ื˜ื•ื™ื™ nftables ื”ืžืขื•ืฆื‘ื™ื ื‘ืฆื•ืจื” ืžืกื•ื™ืžืช ื•ืžืขื•ื‘ื“ื™ื ื‘ืžื”ืœืš ืฉืœื‘ ื”ื‘ื“ื™ืงื” ืฉืœ ืื™ื ื“ืงืกื™ื ืฉืฆื•ื™ืŸ ืขืœ ื™ื“ื™ ืžืฉืชืžืฉ ืฉื™ืฉ ืœื• ื’ื™ืฉื” ืœื›ืœืœื™ nftables.

    ื”ืคื’ื™ืขื•ืช ื ื’ืจืžืช ืžื”ืขื•ื‘ื“ื” ืฉื”ืžืคืชื—ื™ื ืจืžื–ื• ืฉื”ืขืจืš ืฉืœ "enum nft_registers reg" ื”ื•ื ื‘ื™ื™ื˜ ื‘ื•ื“ื“, ื›ืืฉืจ ื›ืืฉืจ ืื•ืคื˜ื™ืžื™ื–ืฆื™ื•ืช ืžืกื•ื™ืžื•ืช ื”ื™ื• ืžื•ืคืขืœื•ืช, ื”ืžื”ื“ืจ, ืขืœ ืคื™ ืžืคืจื˜ C89, ื™ื›ื•ืœ ืœื”ืฉืชืžืฉ ื‘ืขืจืš ืฉืœ 32 ืกื™ื‘ื™ื•ืช ืขื‘ื•ืจื• . ื‘ืฉืœ ืชื›ื•ื ื” ื–ื•, ื”ื’ื•ื“ืœ ื”ืžืฉืžืฉ ื‘ืขืช ื‘ื“ื™ืงื” ื•ื”ืงืฆืืช ื–ื™ื›ืจื•ืŸ ืื™ื ื• ืชื•ืื ืืช ื”ื’ื•ื“ืœ ื”ืืžื™ืชื™ ืฉืœ ื”ื ืชื•ื ื™ื ื‘ืžื‘ื ื”, ืžื” ืฉืžื•ื‘ื™ืœ ืœื›ืš ืฉื–ื ื‘ ื”ืžื‘ื ื” ื—ื•ืคืฃ ืขื ืžืฆื‘ื™ืขื™ื ืขืœ ื”ืขืจื™ืžื”.

    ื ื™ืชืŸ ืœื ืฆืœ ืืช ื”ื‘ืขื™ื” ืœื‘ื™ืฆื•ืข ืงื•ื“ ื‘ืจืžืช ื”ืงืจื ืœ, ืืš ื”ืชืงืคื” ืžื•ืฆืœื—ืช ื“ื•ืจืฉืช ื’ื™ืฉื” ืœ-nftables, ืฉื ื™ืชืŸ ืœื”ืฉื™ื’ ื‘ืžืจื—ื‘ ืฉืžื•ืช ืจืฉืช ื ืคืจื“ ืขื ื–ื›ื•ื™ื•ืช CLONE_NEWUSER ืื• CLONE_NEWNET (ืœื“ื•ื’ืžื”, ืื ืืชื” ื™ื›ื•ืœ ืœื”ืจื™ืฅ ืงื•ื ื˜ื™ื™ื ืจ ืžื‘ื•ื“ื“). ื”ืคื’ื™ืขื•ืช ืงืฉื•ืจื” ืงืฉืจ ื”ื“ื•ืง ื’ื ืœืื•ืคื˜ื™ืžื™ื–ืฆื™ื•ืช ื”ืžืฉืžืฉื•ืช ืืช ื”ืžื”ื“ืจ, ืืฉืจ, ืœืžืฉืœ, ืžื•ืคืขืœื•ืช ื‘ืขืช ื‘ื ื™ื™ื” ื‘ืžืฆื‘ "CONFIG_CC_OPTIMIZE_FOR_PERFORMANCE=y". ื ื™ืฆื•ืœ ื”ืคื’ื™ืขื•ืช ืืคืฉืจื™ ื”ื—ืœ ืžื’ืจืกืช Linux 5.12.

    ื”ืคื’ื™ืขื•ืช ื”ืฉื ื™ื™ื” ื‘-netfilter ื ื’ืจืžืช ืขืœ ื™ื“ื™ ื’ื™ืฉื” ืœืื–ื•ืจ ื–ื™ื›ืจื•ืŸ ืžืฉื•ื—ืจืจ ื›ื‘ืจ (use-after-free) ื‘ืžื˜ืคืœ nft_do_chain ื•ื™ื›ื•ืœื” ืœื”ื•ื‘ื™ืœ ืœื“ืœื™ืคื” ืฉืœ ืื–ื•ืจื™ื ืœื ืžืื•ืชื—ืœื™ื ืฉืœ ื–ื™ื›ืจื•ืŸ ื”ืœื™ื‘ื”, ืฉื ื™ืชืŸ ืœืงืจื•ื ื‘ืืžืฆืขื•ืช ืžื ื™ืคื•ืœืฆื™ื•ืช ืขื ื‘ื™ื˜ื•ื™ื™ nftables ื•ืœื”ืฉืชืžืฉ ื‘ื”ื, ืœื“ื•ื’ืžื”, ื›ื“ื™ ืœืงื‘ื•ืข ื›ืชื•ื‘ื•ืช ืžืฆื‘ื™ืขื™ื ื‘ืžื”ืœืš ื ื™ืฆื•ืœ ืคื™ืชื•ื— ืขื‘ื•ืจ ืคื’ื™ืขื•ื™ื•ืช ืื—ืจื•ืช. ื ื™ืฆื•ืœ ื”ืคื’ื™ืขื•ืช ืืคืฉืจื™ ื”ื—ืœ ืžื’ืจืกืช Linux 5.13.

    ื”ืคื’ื™ืขื•ื™ื•ืช ืžื˜ื•ืคืœื•ืช ื‘ืชื™ืงื•ื ื™ ื”ืœื™ื‘ื” ืฉืœ ื”ื™ื•ื 5.17.1, 5.16.18, 5.15.32, 5.10.109, 5.4.188, 4.19.237, 4.14.274 ื•-4.9.309. ืืชื” ื™ื›ื•ืœ ืœืขืงื•ื‘ ืื—ืจ ื”ืคืจืกื•ืžื™ื ืฉืœ ืขื“ื›ื•ื ื™ ื—ื‘ื™ืœื•ืช ื‘ื”ืคืฆื•ืช ื‘ื“ืคื™ื ืืœื”: Debian, SUSE, Ubuntu, RHEL, Fedora, Gentoo, Arch Linux. ื”ื—ื•ืงืจ ืฉื–ื™ื”ื” ืืช ื”ื‘ืขื™ื•ืช ื”ื•ื“ื™ืข โ€‹โ€‹ืขืœ ื”ื›ื ืช ื ื™ืฆื•ืœ ืขื‘ื•ื“ื” ืขื‘ื•ืจ ืฉืชื™ ื”ืคื’ื™ืขื•ื™ื•ืช, ืฉืžืชื•ื›ื ื ื•ืช ืœื”ืชืคืจืกื ื‘ืขื•ื“ ืžืกืคืจ ื™ืžื™ื, ืœืื—ืจ ืฉื”ื”ืคืฆื•ืช ื™ืฉื—ืจืจื• ืขื“ื›ื•ื ื™ื ืœื—ื‘ื™ืœื•ืช ื”ืงืจื ืœ.

ืžืงื•ืจ: OpenNet.ru

ื”ื•ืกืคืช ืชื’ื•ื‘ื”