Ya zuwa wannan watan, an riga an bayyana wasu lahani da aka samu a cikin kernel na Linux

A cikin wadannan kwanaki da suka shude tun farkon wata. An bayyana lahani da yawa waɗanda suka shafi kwaya na Linux da cewa wasu daga cikinsu suna ba ku damar ƙetare ƙuntatawa na toshewa.

Daga cikin lahani daban-daban da aka bayyana, wasu daga cikinsu suna faruwa ne ta hanyar samun damar wuraren ƙwaƙwalwar ajiya da aka riga aka warware da ƙyale mai amfani na gida don ɗaukaka gatansu akan tsarin. Ga duk batutuwan da ake la'akari da su, an ƙirƙiri samfuran amfani masu aiki kuma za a fitar da su mako guda bayan an fitar da bayanin rashin lahani.

Daya daga cikin raunin da ke jawo hankali shine (CVE-2022-21505) wanda zai iya ketare tsarin tsaro cikin sauƙi, wanda ke iyakance tushen damar zuwa kernel kuma yana toshe hanyoyin UEFI Secure Boot bypass. Don kaucewa, an ba da shawarar yin amfani da IMA (Integrity Measurement Architecture) kernel subsystem, wanda aka ƙera don tabbatar da amincin abubuwan tsarin aiki ta amfani da sa hannu na dijital da hashes.

Kulle yana ƙuntata damar zuwa / dev/mem, / dev/kmem, / dev/port, /proc/kcore, debugfs, kprobes debug yanayin, mmiotrace, tracefs, BPF, PCMCIA CIS (tsarin bayanin katin), wasu ACPI da CPU MSR musaya, toshe kiran kexec_file da kexec_load, yana hana yanayin bacci, yana hana amfani da DMA don na'urorin PCI, hana shigo da lambar ACPI daga masu canjin EFI, yana hana lalata tashar tashar I/O, gami da canza lambar katsewa da tashar I/O don tashar tashar jiragen ruwa ta serial. .

Asalin rauni shine lokacin Yi amfani da siginar boot "ima_appraise=log", ba da damar kiran kexec don loda sabon kwafin kernel idan Secure Boot yanayin baya aiki akan tsarin kuma yanayin Lockdown ana amfani dashi daban kuma baya barin yanayin "ima_appraise" ya kunna lokacin da Secure Boot ke aiki, amma baya barin Lockdown daban da Secure boot.

Na sauran raunin da aka bayyana a cikin wadannan kwanaki da kuma wadanda suka yi fice a cikin wasu, su ne kamar haka:

  • CVE-2022-2588: Rashin lahani a cikin aiwatar da tace cls_route wanda bug ke haifar da shi, lokacin da ake sarrafa ma'anar null, ba a cire tsohuwar tacewa daga tebur ɗin hash ba har sai an share ƙwaƙwalwar ajiya. Rashin lahani ya kasance gabatar aƙalla tun daga sigar 2.6.12-rc2 (2.6.12-rc2 shine sakin farko a Git. Yawancin lambar da git marks kamar yadda aka ƙara a cikin wannan sakin shine ainihin "prehistoric," wato, ƙarawa a cikin kwanakin BitKeeper ko baya.) Harin yana buƙatar haƙƙoƙin CAP_NET_ADMIN, waɗanda za a iya samu idan kuna da damar ƙirƙirar wuraren sunaye na cibiyar sadarwa (sunan cibiyar sadarwa) ko wuraren gano sunan mai amfani (sunan mai amfani). A matsayin gyaran tsaro, zaku iya kashe tsarin cls_route ta ƙara layin 'shigar cls_route / bin/gaskiya' zuwa modprobe.conf.
  • BAKU-2022-2586: lahani a cikin tsarin netfilter a cikin nf_tables module wanda ke ba da tacewar fakitin nftables. Matsalar ita ce saboda gaskiyar cewa nft abu na iya yin la'akari da jerin da aka saita zuwa wani tebur, wanda ya haifar da damar samun damar ƙwaƙwalwar ajiya bayan an sauke tebur. rauni ya kasance tun daga sigar 3.16-rc1. Harin yana buƙatar haƙƙoƙin CAP_NET_ADMIN, waɗanda za a iya samu idan kuna da damar ƙirƙirar wuraren sunaye na cibiyar sadarwa (sunan cibiyar sadarwa) ko wuraren gano sunan mai amfani (sunan mai amfani).
  • BAKU-2022-2585: rauni ne a cikin POSIX CPU mai ƙidayar lokaci inda, lokacin da aka kira shi daga zaren da ba jagora ba, tsarin mai ƙidayar lokaci ya kasance a cikin jerin duk da share ƙwaƙwalwar da aka keɓe. Rashin lahani ya kasance tun daga sigar 3.16-rc1.

Yana da kyau a faɗi hakan An riga an ƙaddamar da gyara don raunin da aka kwatanta na kurakurai ga masu haɓaka kernel na Linux kuma waɗanda wasu gyare-gyaren da suka dace sun riga sun isa ta hanyar faci.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.