[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS2023-2023-385 --- kernel

ID: oval:org.secpod.oval:def:19500463Date: (C)2024-01-04   (M)2024-05-04
Class: PATCHFamily: unix




A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Due to a race condition between nf_tables netlink control plane transaction and nft_set element garbage collection, it is possible to underflow the reference counter causing a use-after-free vulnerability.We recommend upgrading past commit 3e91b0ebd994635df2346353322ac51ce84ce6d8. ipv4: fix null-deref in ipv4_link_failureNOTE: https://www.openwall.com/lists/oss-security/2023/10/02/8NOTE: https://git.kernel.org/linus/0113d9c9d1ccc07f5a3710dac4aa24b6d711278c A flaw was found in the Netfilter subsystem of the Linux kernel. A race condition between IPSET_CMD_ADD and IPSET_CMD_SWAP can lead to a kernel panic due to the invocation of '__ip_set_put' on a wrong 'set'. This issue may allow a local user to crash the system. A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation.Addition and removal of rules from chain bindings within the same transaction causes leads to use-after-free.We recommend upgrading past commit f15f29fd4779be8a418b66e9d52979bb6d6c2325. A use-after-free vulnerability in the Linux kernel's fs/smb/client component can be exploited to achieve local privilege escalation.In case of an error in smb3_fs_context_parse_param, ctx- greater than password was freed but the field was not set to NULL which could lead to double free.We recommend upgrading past commit e6e43b8aa7cd3c3af686caf0c2e11819a886d705

Platform:
Amazon Linux 2023
Product:
kernel
bpftool
perf
python3-perf
Reference:
ALAS2023-2023-385
CVE-2023-4244
CVE-2023-42754
CVE-2023-42756
CVE-2023-5197
CVE-2023-5345
CVE-2023-52433
CVE    6
CVE-2023-5345
CVE-2023-42754
CVE-2023-5197
CVE-2023-42756
...
CPE    4
cpe:/a:bpf:bpftool
cpe:/o:linux:linux_kernel
cpe:/a:perf:perf
cpe:/a:python:python3-perf
...

© SecPod Technologies