[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.4-2022-012 --- kernel

ID: oval:org.secpod.oval:def:1700812Date: (C)2022-02-01   (M)2024-04-17
Class: PATCHFamily: unix




A NULL pointer dereference flaw may occur in the Linux kernel's relay_open in kernel/relay.c. if the alloc_percpu function is not validated in time of failure and used as a valid address for access. An attacker could use this flaw to cause a denial of service. A new domain bypass transient execution attack known as Special Register Buffer Data Sampling has been found. This flaw allows data values from special internal registers to be leaked by an attacker able to execute code on any core of the CPU. An unprivileged, local attacker can use this flaw to infer values returned by affected instructions known to be commonly used during cryptographic operations that rely on uniqueness, secrecy, or both. A flaw was found in the Linux kernel's implementation of Userspace core dumps. This flaw allows an attacker with a local account to crash a trivial program and exfiltrate private kernel data. A flaw was found in the Linux kernel's SELinux LSM hook implementation, where it anticipated the skb would only contain a single Netlink message. The hook incorrectly validated the first Netlink message in the skb only, to allow or deny the rest of the messages within the skb with the granted permissions and without further processing. At this time, there is no known ability for an attacker to abuse this flaw. A flaw was found in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. A flaw was found in the Linux kernel. A memory leak in svm_cpu_init is possible leading to a system crash. The highest threat from this vulnerability is to system availability. A vulnerability was found in sg_write in drivers/scsi/sg.c in the SCSI generic driver subsystem. This flaw allows an attacker with local access and special user or root privileges to cause a denial of service if the allocated list is not cleaned with an invalid pointer at the time of failure, also possibly causing a kernel internal information leak problem. gadget_dev_desc_UDC_store in drivers/usb/gadget/configfs.c in the Linux kernel 3.16 through 5.6.13 relies on kstrdup without considering the possibility of an internal 0 value, which allows attackers to trigger an out-of-bounds read, aka CID-15753588bcd4

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
Reference:
ALAS2KERNEL-5.4-2022-012
CVE-2019-19462
CVE-2020-0543
CVE-2020-10732
CVE-2020-10751
CVE-2020-10757
CVE-2020-12768
CVE-2020-12770
CVE-2020-13143
CVE    8
CVE-2020-10732
CVE-2020-10757
CVE-2020-0543
CVE-2020-12768
...
CPE    5
cpe:/o:linux:linux_kernel:-
cpe:/a:python-perf:python-perf
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
...

© SecPod Technologies