[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2024-488 --- kernel

ID: oval:org.secpod.oval:def:19500580Date: (C)2024-02-13   (M)2024-04-29
Class: PATCHFamily: unix




An out-of-bounds read vulnerability was found in smbCalcSize in fs/smb/client/netmisc.c in the Linux Kernel. This issue could allow a local attacker to crash the system or leak internal kernel information. A use-after-free flaw was found in the netfilter subsystem of the Linux kernel. If the catchall element is garbage-collected when the pipapo set is removed, the element can be deactivated twice. This can cause a use-after-free issue on an NFT_CHAIN object or NFT_OBJECT object, allowing a local unprivileged user with CAP_NET_ADMIN capability to escalate their privileges on the system

Platform:
Amazon Linux 2023
Product:
kernel
perf
python3-perf
bpftool
Reference:
ALAS2023-2024-488
CVE-2023-6606
CVE-2024-0193
CVE-2024-0565
CVE-2024-0646
CVE    4
CVE-2024-0193
CVE-2023-6606
CVE-2024-0646
CVE-2024-0565
...
CPE    4
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/a:bpf:bpftool
cpe:/a:python:python3-perf
...

© SecPod Technologies