[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.4-2022-010 --- kernel

ID: oval:org.secpod.oval:def:1700809Date: (C)2022-02-01   (M)2024-04-17
Class: PATCHFamily: unix




A vulnerability was found in Linux kernel, where a use-after-frees in nouveau's postclose handler could happen if removing device . A flaw use-after-free in function sco_sock_sendmsg of the Linux kernel HCI subsystem was found in the way user calls ioct UFFDIO_REGISTER or other way triggers race condition of the call sco_conn_del together with the call sco_sock_sendmsg with the expected controllable faulting memory page. A privileged local user could use this flaw to crash the system or escalate their privileges on the system. A flaw was found in the Linux SCTP stack. A blind attacker may be able to kill an existing SCTP association through invalid chunks if the attacker knows the IP-addresses and port numbers being used and the attacker can send packets with spoofed IP addresses. A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw, a local user with a special privilege can modify the frozen mapped address space. A memory leak flaw in the Linux kernel's hugetlbfs memory usage was found in the way the user maps some regions of memory twice using shmget which are aligned to PUD alignment with the fault of some of the memory pages. A local user could use this flaw to get unauthorized access to some data

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.4-2022-010
CVE-2020-27820
CVE-2021-3640
CVE-2021-3772
CVE-2021-4001
CVE-2021-4002
CVE    5
CVE-2021-4001
CVE-2021-4002
CVE-2020-27820
CVE-2021-3640
...
CPE    6
cpe:/o:linux:linux_kernel:-
cpe:/a:python-perf:python-perf
cpe:/a:bpf:bpftool
cpe:/o:linux:linux_kernel
...

© SecPod Technologies