[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2KERNEL-5.10-2023-037 --- kernel

ID: oval:org.secpod.oval:def:1701440Date: (C)2023-08-08   (M)2024-05-05
Class: PATCHFamily: unix




A use-after-free flaw was found in the Netfilter subsystem of the Linux kernel when processing named and anonymous sets in batch requests, which can lead to performing arbitrary reads and writes in kernel memory. This flaw allows a local user with CAP_NET_ADMIN capability to crash or potentially escalate their privileges on the system. Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid` failed to check whether a chain was active and CAP_NET_ADMIN is in any user or network namespace Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or network namespace

Platform:
Amazon Linux 2
Product:
kernel
perf
python-perf
bpftool
Reference:
ALAS2KERNEL-5.10-2023-037
CVE-2023-3117
CVE-2023-31248
CVE-2023-35001
CVE-2023-3610
CVE    4
CVE-2023-31248
CVE-2023-35001
CVE-2023-3610
CVE-2023-3117
...

© SecPod Technologies