[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.10-2023-036 --- kernel

ID: oval:org.secpod.oval:def:1701419Date: (C)2023-08-08   (M)2024-05-05
Class: PATCHFamily: unix




A denial of service issue was found in the Linux kernel;rsquo;s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System due to an incorrect return from the memdup_user function. This flaw allows a local, privileged attacker to crash the system. When the KVM updates the guest's page table entry, it will first use get_user_pages_fast to pin the page, and when it fails , it will get corresponding VMA where the page lies in through find_vma_intersection, calculate the physical address, and map the page to the kernel virtual address through memremap, and finally, write the update.The problem is that when we get the vma through find_vma_intersection, only VM_PFNMAP is checked, not both VM_IO and VM_PFNMAP. In the reproducer below, after the KVM_SET_USER_MEMORY_REGION is completed, we replace the guest's memory mapping with the kernel-user shared region of io_uring and then perform the KVM_TRANSLATE operation, which finally triggers the page table entry update. Now, memremap will return page_offset_base + vaddr + vm_pgoff , and use the return value as the base address for CMPXCHG . Since both vaddr and vm_pgoff are controllable by the user-mode process, writing may exceed the previously mapped guest memory space and trigger exceptions such as UAF. The vulnerability shares similarities with CVE-2021-22543. A use-after-free flaw was found in the Linux kernel's Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. A NULL pointer dereference flaw was found in the Linux kernel's Amateur Radio AX.25 protocol functionality in the way a user connects with the protocol. This flaw allows a local user to crash the system. A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information. A NULL pointer dereference flaw was found in the Linux kernel's X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system. usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. A double-free flaw was found in the Linux kernel in the ems_usb_start_xmit function. This flaw allows an attacker to create a memory leak and corrupt the underlying data structure by calling free more than once. A use-after-free flaw was found in the Linux kernel's io_uring interface subsystem in the way a user triggers a race condition between timeout flush and removal. This flaw allows a local user to crash or escalate their privileges on the system. Improper restriction of operations within the bounds of a memory buffer in some Intel i915 Graphics drivers for linux before kernel version 6.2.10 may allow an authenticated user to potentially enable escalation of privilege via local access

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.10-2023-036
CVE-2022-0168
CVE-2022-1158
CVE-2022-1353
CVE-2022-29582
CVE-2023-28410
CVE-2023-1637
CVE-2022-41858
CVE-2023-1249
CVE    8
CVE-2023-28410
CVE-2022-0168
CVE-2023-1249
CVE-2022-41858
...

© SecPod Technologies