[Forgot Password]
Login  Register Subscribe

30480

 
 

423868

 
 

253164

 
 

909

 
 

197077

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.4-2022-030 --- kernel

Deprecated
ID: oval:org.secpod.oval:def:1700965Date: (C)2022-07-26   (M)2024-05-22
Class: PATCHFamily: unix




Due to the small table perturb size, a memory leak flaw was found in the Linux kernel's TCP source port generation algorithm in the net/ipv4/tcp.c function. This flaw allows an attacker to leak information and may cause a denial of service. A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block in the Linux kernel's filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service. A use-after-free vulnerability was found in the Linux kernel's Netfilter subsystem in net/netfilter/nf_tables_api.c. This flaw allows a local attacker with user access to cause a privilege escalation issue. KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.5 . CVSS Vector: . net/netfilter/nf_tables_api.c in the Linux kernel through 5.18.1 allows a local user to escalate privileges to root because an incorrect NFT_STATEFUL_EXPR check leads to a use-after-free. The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER when accessing floating point registers

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.4-2022-030
CVE-2022-1012
CVE-2022-1184
CVE-2022-1966
CVE-2022-21499
CVE-2022-32250
CVE-2022-32296
CVE-2022-32981
CVE    7
CVE-2022-1012
CVE-2022-32296
CVE-2022-1184
CVE-2022-21499
...

© SecPod Technologies