[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2016-648 ---- kernel perf

ID: oval:org.secpod.oval:def:1600398Date: (C)2016-05-19   (M)2024-04-17
Class: PATCHFamily: unix




The Linux kernel before 4.4.1 allows local users to bypass file-descriptor limits and cause a denial of service by sending each descriptor over a UNIX socket before closing it, related to net/unix/af_unix.c and net/unix/garbage.c. A race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 was found that allows local users to obtain sensitive information from kernel memory or cause a denial of service by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call. A privilege-escalation vulnerability was discovered in the Linux kernel built with User Namespace support. The flaw occurred when the ptrace system call was used on a root-owned process to enter a user namespace. A privileged namespace user could exploit this flaw to potentially escalate their privileges on the system, outside the original namespace. net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service via a crafted sctp_accept call

Platform:
Amazon Linux AMI
Product:
kernel
perf
Reference:
ALAS-2016-648
CVE-2013-4312
CVE-2016-0723
CVE-2015-8709
CVE-2015-8767
CVE    4
CVE-2016-0723
CVE-2013-4312
CVE-2015-8767
CVE-2015-8709
...
CPE    5
cpe:/o:amazon:linux
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/o:linux:linux_kernel:4.4.1
...

© SecPod Technologies