[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.15-2024-035 --- kernel

ID: oval:org.secpod.oval:def:1702069Date: (C)2024-02-07   (M)2024-04-29
Class: PATCHFamily: unix




An issue was discovered in the Linux kernel through 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed to the kernel ring buffer . A null pointer dereference vulnerability was found in nft_dynset_init in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO elements, leading to use-after-free.We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation.A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group.We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation.A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread.We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.15-2024-035
CVE-2023-46862
CVE-2023-6121
CVE-2023-6622
CVE-2023-6817
CVE-2023-6931
CVE-2023-6932
CVE    6
CVE-2023-6932
CVE-2023-6931
CVE-2023-6121
CVE-2023-46862
...
CPE    5
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/a:python-perf:python-perf
cpe:/o:amazon:linux:2
...

© SecPod Technologies