[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.10-2023-039 --- kernel

ID: oval:org.secpod.oval:def:1701575Date: (C)2023-09-19   (M)2024-04-25
Class: PATCHFamily: unix




A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality. A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c.Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue.We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97. A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system. A use-after-free flaw was found in net/sched/cls_fw.c in classifiers in the Linux Kernel. This flaw allows a local attacker to perform a local privilege escalation due to incorrect handling of the existing filter, leading to a kernel information leak issue. netfilter: nf_tables: disallow rule addition to bound chain via NFTA_RULE_CHAIN_ID A flaw was found in the exFAT driver of the Linux kernel. The vulnerability exists in the implementation of the file name reconstruction function, which is responsible for reading file name entries from a directory index and merging file name parts belonging to one file into a single long file name. Since the file name characters are copied into a stack variable, a local privileged attacker could use this flaw to overflow the kernel stack

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.10-2023-039
CVE-2023-20588
CVE-2023-3390
CVE-2023-4004
CVE-2023-4206
CVE-2023-4207
CVE-2023-4208
CVE-2023-4147
CVE-2023-4273
CVE-2023-34319
CVE-2023-3777
CVE-2023-39194
CVE-2023-4015
CVE-2023-4622
CVE-2023-6546
CVE-2024-0639
CVE    15
CVE-2024-0639
CVE-2023-4147
CVE-2023-4273
CVE-2023-20588
...
CPE    5
cpe:/a:python-perf:python-perf
cpe:/a:bpf:bpftool
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
...

© SecPod Technologies