ALT-PU-2023-4504-1
Package linux-tools updated to version 6.4-alt2 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-01281
Уязвимость функции brcmf_get_assoc_ies() драйвера drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c ядра операционной системы Linux, позволяющая нарушителю получить доступ к защищаемой информации или вызвать отказ в обслуживании
BDU:2023-01799
Уязвимость файловой системы btrfs ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-02118
Уязвимость подсистемы проверки разрешений Bluetooth ядра операционной системы Linux, позволяющая нарушителю выполнять произвольные команды
BDU:2023-02529
Уязвимость файловой системы XFS ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии
BDU:2023-02625
Уязвимость функции nf_tables_commit() в модуле net/netfilter/nf_tables_api.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность данных или повысить свои привилегии в системе и выполнить произвольный код
BDU:2023-02627
Уязвимость функции io_sqe_buffer_register() в модуле io_uring/rsrc.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии в системе или получить доступ к защищаемой информации
BDU:2023-02740
Уязвимость модуля ksmbd ядра операционных систем Linux, позволяющая нарушителю выполнить произвольный код
BDU:2023-02749
Уязвимость модуля ksmbd ядра операционных систем Linux, позволяющая нарушителю оказать влияние на целостность, доступность и конфиденциальность защищаемой информации и выполнить произвольный код
BDU:2023-02798
Уязвимость функции iopt_unmap_iova_range() в модуле drivers/iommu/iommufd/io_pagetable.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-02997
Уязвимость драйвере файловой системы ext4 ядра операционной системы Linux в функции ext4_group_desc_csum(), позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03169
Уязвимость функции gfs2_evict_inode() в модуле fs/gfs2/super.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03172
Уязвимость функции r592_remove() в модуле drivers/memstick/host/r592.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации
BDU:2023-03435
Уязвимость функции ravb_remove() в модуле drivers/net/ethernet/renesas/ravb_main.c драйвера сетевых устройств Renesas ядра операционной системы Linux в функции ravb_remove(), позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03444
Уязвимость функции rkvdec_remove() в модуле drivers/staging/media/rkvdec/rkvdec.c драйвера Rockchip Video Decoder ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03495
Уязвимость реализации файловой системы relayfs ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию
BDU:2023-03496
Уязвимость функции qcom_cpufreq_hw_cpu_exit() в модуле drivers/cpufreq/qcom-cpufreq-hw.c подсистемы cpufreq (CPU Frequency scaling) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03497
Уязвимость функции mt7921_check_offload_capability() в модуле drivers/net/wireless/mediatek/mt76/mt7921/init.c драйвера беспроводного устройства mt7921 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность и доступность защищаемой информации
BDU:2023-03498
Уязвимость функции fl_set_geneve_opt() в модуле net/sched/cls_flower.c подсистемы управления трафиком net/sched ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии.
BDU:2023-03499
Уязвимость функции saa7134_finidev() в модуле drivers/media/pci/saa7134/saa7134-core.c драйвера Philips SAA7134 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03500
Уязвимость функции dm1105_remove() в модуле drivers/media/pci/dm1105/dm1105.c драйвера TV Tuner на микросхеме DM1105 ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03501
Уязвимость функции renesas_usb3_remove() в модуле drivers/usb/gadget/udc/renesas_usb3.c драйвера USB устройств Renesas ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03502
Уязвимость cedrus_remove() в модуле drivers/staging/media/sunxi/cedrus/cedrus.c драйвера Allwinner sunXi ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2023-03656
Уязвимость функции nft_set_lookup_global() подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии и вызвать отказ в обслуживании
BDU:2023-03677
Уязвимость подсистемы Netfilter ядра операционных систем Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03721
Уязвимость драйвера IPVLAN ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2023-03727
Уязвимость функции io_poll_update() в модуле io_uring/io_uring.c ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
Modified: 2024-11-21
CVE-2023-1380
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
- http://packetstormsecurity.com/files/173757/Kernel-Live-Patch-Security-Notice-LSN-0096-1.html
- https://bugzilla.redhat.com/show_bug.cgi?id=2177883
- https://bugzilla.redhat.com/show_bug.cgi?id=2177883
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang%40yonsei.ac.kr/T/#u
- https://lore.kernel.org/linux-wireless/20230309104457.22628-1-jisoo.jang%40yonsei.ac.kr/T/#u
- https://security.netapp.com/advisory/ntap-20230511-0001/
- https://security.netapp.com/advisory/ntap-20230511-0001/
- DSA-5480
- DSA-5480
- https://www.openwall.com/lists/oss-security/2023/03/14/1
- https://www.openwall.com/lists/oss-security/2023/03/14/1
Modified: 2025-02-13
CVE-2023-1611
A use-after-free flaw was found in btrfs_search_slot in fs/btrfs/ctree.c in btrfs in the Linux Kernel.This flaw allows an attacker to crash the system and possibly cause a kernel information lea
- https://bugzilla.redhat.com/show_bug.cgi?id=2181342
- https://bugzilla.redhat.com/show_bug.cgi?id=2181342
- https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54
- https://github.com/torvalds/linux/commit/2f1a6be12ab6c8470d5776e68644726c94257c54
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- [debian-lts-announce] 20230502 [SECURITY] [DLA 3404-1] linux-5.10 security update
- FEDORA-2023-d525cf5272
- FEDORA-2023-d525cf5272
- FEDORA-2023-98251cef79
- FEDORA-2023-98251cef79
- https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana%40suse.com/
- https://lore.kernel.org/linux-btrfs/35b9a70650ea947387cf352914a8774b4f7e8a6f.1679481128.git.fdmanana%40suse.com/
Modified: 2024-11-21
CVE-2023-2002
A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication.
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20240202-0004/
- DSA-5480
- https://www.openwall.com/lists/oss-security/2023/04/16/3
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://www.openwall.com/lists/oss-security/2023/04/16/3
- DSA-5480
- https://security.netapp.com/advisory/ntap-20240202-0004/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-2124
An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty log journal). This flaw allows a local user to crash or potentially escalate their privileges on the system.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1&id=22ed903eee23a5b174e240f1cdfa9acf393a5210
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20230622-0010/
- https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
- DSA-5448
- DSA-5480
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/fs/xfs/xfs_buf_item_recover.c?h=v6.4-rc1&id=22ed903eee23a5b174e240f1cdfa9acf393a5210
- DSA-5480
- DSA-5448
- https://syzkaller.appspot.com/bug?extid=7e9494b8b399902e994e
- https://security.netapp.com/advisory/ntap-20230622-0010/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-2598
A flaw was found in the fixed buffer registration code for io_uring (io_sqe_buffer_register in io_uring/rsrc.c) in the Linux kernel that allows out-of-bounds access to physical memory beyond the end of the buffer. This flaw enables full local privilege escalation.
- [oss-security] 20240424 CVE-2024-0582 - Linux kernel use-after-free vulnerability in io_uring, writeup and exploit strategy
- https://security.netapp.com/advisory/ntap-20230703-0006/
- https://www.openwall.com/lists/oss-security/2023/05/08/3
- [oss-security] 20240424 CVE-2024-0582 - Linux kernel use-after-free vulnerability in io_uring, writeup and exploit strategy
- https://www.openwall.com/lists/oss-security/2023/05/08/3
- https://security.netapp.com/advisory/ntap-20230703-0006/
Modified: 2025-02-13
CVE-2023-3090
A heap out-of-bounds write vulnerability in the Linux Kernel ipvlan network driver can be exploited to achieve local privilege escalation. The out-of-bounds write is caused by missing skb->cb initialization in the ipvlan network driver. The vulnerability is reachable if CONFIG_IPVLAN is enabled. We recommend upgrading past commit 90cbed5247439a966b645b34eb0a2e037836ea8e.
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=90cbed5247439a966b645b34eb0a2e037836ea8e
- https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e
- https://kernel.dance/90cbed5247439a966b645b34eb0a2e037836ea8e
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20230731-0002/
- https://security.netapp.com/advisory/ntap-20230731-0002/
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5480
Modified: 2023-11-07
CVE-2023-3117
Rejected reason: Duplicate of CVE-2023-3390.
Modified: 2025-03-11
CVE-2023-3141
A use-after-free flaw was found in r592_remove in drivers/memstick/host/r592.c in media access in the Linux Kernel. This flaw allows a local attacker to crash the system at device disconnect, possibly leading to a kernel information leak.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.4
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=63264422785021704c39b38f65a78ab9e4a186d7
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw%40mail.gmail.com/t/
- https://lore.kernel.org/lkml/CAPDyKFoV9aZObZ5GBm0U_-UVeVkBN_rAG-kH3BKoP4EXdYM4bw%40mail.gmail.com/t/
- https://security.netapp.com/advisory/ntap-20230706-0004/
- https://security.netapp.com/advisory/ntap-20230706-0004/
Modified: 2024-11-21
CVE-2023-3212
A NULL pointer dereference issue was found in the gfs2 file system in the Linux kernel. It occurs on corrupt gfs2 file systems when the evict code tries to reference the journal descriptor structure after it has been freed and set to NULL. A privileged local user could use this flaw to cause a kernel panic.
- https://bugzilla.redhat.com/show_bug.cgi?id=2214348
- https://bugzilla.redhat.com/show_bug.cgi?id=2214348
- https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636
- https://github.com/torvalds/linux/commit/504a10d9e46bc37b23d0a1ae2f28973c8516e636
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- https://security.netapp.com/advisory/ntap-20230929-0005/
- https://security.netapp.com/advisory/ntap-20230929-0005/
- DSA-5448
- DSA-5448
- DSA-5480
- DSA-5480
Modified: 2024-11-21
CVE-2023-32233
In the Linux kernel through 6.3.1, a use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary read and write operations on kernel memory. Unprivileged local users can obtain root privileges. This occurs because anonymous sets are mishandled.
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- [oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory
- https://bugzilla.redhat.com/show_bug.cgi?id=2196105
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
- https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab
- [debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://news.ycombinator.com/item?id=35879660
- https://security.netapp.com/advisory/ntap-20230616-0002/
- DSA-5402
- https://www.openwall.com/lists/oss-security/2023/05/08/4
- http://packetstormsecurity.com/files/173087/Kernel-Live-Patch-Security-Notice-LSN-0095-1.html
- https://www.openwall.com/lists/oss-security/2023/05/08/4
- DSA-5402
- https://security.netapp.com/advisory/ntap-20230616-0002/
- https://news.ycombinator.com/item?id=35879660
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230605 [SECURITY] [DLA 3446-1] linux-5.10 security update
- https://github.com/torvalds/linux/commit/c1592a89942e9678f7d9c8030efa777c0d57edab
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c1592a89942e9678f7d9c8030efa777c0d57edab
- https://bugzilla.redhat.com/show_bug.cgi?id=2196105
- [oss-security] 20230515 Re: [CVE-2023-32233] Linux kernel use-after-free in Netfilter nf_tables when processing batch requests can be abused to perform arbitrary reads and writes in kernel memory
Modified: 2024-11-21
CVE-2023-32250
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.
- https://access.redhat.com/security/cve/CVE-2023-32250
- RHBZ#2208849
- https://security.netapp.com/advisory/ntap-20230824-0004/
- https://www.zerodayinitiative.com/advisories/ZDI-23-698/
- https://access.redhat.com/security/cve/CVE-2023-32250
- https://www.zerodayinitiative.com/advisories/ZDI-23-698/
- https://security.netapp.com/advisory/ntap-20230824-0004/
- RHBZ#2208849
Modified: 2024-11-21
CVE-2023-32254
A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_TREE_DISCONNECT commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.
- https://access.redhat.com/security/cve/CVE-2023-32254
- RHBZ#2191658
- https://security.netapp.com/advisory/ntap-20230824-0004/
- https://www.zerodayinitiative.com/advisories/ZDI-23-702/
- https://access.redhat.com/security/cve/CVE-2023-32254
- https://www.zerodayinitiative.com/advisories/ZDI-23-702/
- https://security.netapp.com/advisory/ntap-20230824-0004/
- RHBZ#2191658
Modified: 2025-03-11
CVE-2023-3268
An out of bounds (OOB) memory access flaw was found in the Linux kernel in relay_file_read_start_pos in kernel/relay.c in the relayfs. This flaw could allow a local attacker to crash the system or leak kernel internal information.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=43ec16f1450f4936025a9bdf1a273affdb9732c1
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc%40wangsu.com/T/
- https://lore.kernel.org/lkml/1682238502-1892-1-git-send-email-yangpc%40wangsu.com/T/
- https://security.netapp.com/advisory/ntap-20230824-0006/
- https://security.netapp.com/advisory/ntap-20230824-0006/
- DSA-5448
- DSA-5448
- DSA-5480
- DSA-5480
Modified: 2024-11-21
CVE-2023-3312
A vulnerability was found in drivers/cpufreq/qcom-cpufreq-hw.c in cpufreq subsystem in the Linux Kernel. This flaw, during device unbind will lead to double release problem leading to denial of service.
- https://patchwork.kernel.org/project/linux-pm/patch/20230323174026.950622-1-krzysztof.kozlowski%40linaro.org/
- https://patchwork.kernel.org/project/linux-pm/patch/20230323174026.950622-1-krzysztof.kozlowski%40linaro.org/
- https://security.netapp.com/advisory/ntap-20230731-0005/
- https://security.netapp.com/advisory/ntap-20230731-0005/
Modified: 2025-03-11
CVE-2023-3317
A use-after-free flaw was found in mt7921_check_offload_capability in drivers/net/wireless/mediatek/mt76/mt7921/init.c in wifi mt76/mt7921 sub-component in the Linux Kernel. This flaw could allow an attacker to crash the system after 'features' memory release. This vulnerability could even lead to a kernel information leak problem.
Modified: 2025-03-18
CVE-2023-33250
The Linux kernel 6.3 has a use-after-free in iopt_unmap_iova_range in drivers/iommu/iommufd/io_pagetable.c.
- https://bugzilla.suse.com/show_bug.cgi?id=1211597
- https://bugzilla.suse.com/show_bug.cgi?id=1211597
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=804ca14d04df09bf7924bacc5ad22a4bed80c94f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=804ca14d04df09bf7924bacc5ad22a4bed80c94f
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dbe245cdf5189e88d680379ed13901356628b650
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dbe245cdf5189e88d680379ed13901356628b650
- https://groups.google.com/g/syzkaller/c/G6P9yecsTZ8/m/iiqFVOM9BwAJ
- https://groups.google.com/g/syzkaller/c/G6P9yecsTZ8/m/iiqFVOM9BwAJ
- https://lore.kernel.org/linux-iommu/ZDabT%2FuRl%2FjxFhm0%40ip-172-31-85-199.ec2.internal/T/
- https://lore.kernel.org/linux-iommu/ZDabT%2FuRl%2FjxFhm0%40ip-172-31-85-199.ec2.internal/T/
- https://security.netapp.com/advisory/ntap-20230622-0006/
- https://security.netapp.com/advisory/ntap-20230622-0006/
Modified: 2025-02-13
CVE-2023-3389
A use-after-free vulnerability in the Linux Kernel io_uring subsystem can be exploited to achieve local privilege escalation. Racing a io_uring cancel poll request with a linked timeout can cause a UAF in a hrtimer. We recommend upgrading past commit ef7dfac51d8ed961b742218f526bd589f3900a59 (4716c73b188566865bdd79c3a6709696a224ac04 for 5.10 stable and 0e388fce7aec40992eadee654193cad345d62663 for 5.15 stable).
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.10.y&id=4716c73b188566865bdd79c3a6709696a224ac04
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?h=linux-5.15.y&id=0e388fce7aec40992eadee654193cad345d62663
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/0e388fce7aec40992eadee654193cad345d62663
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/4716c73b188566865bdd79c3a6709696a224ac04
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://kernel.dance/ef7dfac51d8ed961b742218f526bd589f3900a59
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://security.netapp.com/advisory/ntap-20230731-0001/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5480
Modified: 2024-11-21
CVE-2023-3390
A use-after-free vulnerability was found in the Linux kernel's netfilter subsystem in net/netfilter/nf_tables_api.c. Mishandled error handling with NFT_MSG_NEWRULE makes it possible to use a dangling pointer in the same transaction causing a use-after-free vulnerability. This flaw allows a local attacker with user access to cause a privilege escalation issue. We recommend upgrading past commit 1240eb93f0616b21c675416516ff3d74798fdc97.
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=1240eb93f0616b21c675416516ff3d74798fdc97
- https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
- https://kernel.dance/1240eb93f0616b21c675416516ff3d74798fdc97
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://security.netapp.com/advisory/ntap-20230818-0004/
- https://security.netapp.com/advisory/ntap-20230818-0004/
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5448
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5461
Modified: 2025-03-11
CVE-2023-34256
An issue was discovered in the Linux kernel before 6.3.3. There is an out-of-bounds read in crc16 in lib/crc16.c when called from fs/ext4/super.c because ext4_group_desc_csum does not properly check an offset. NOTE: this is disputed by third parties because the kernel is not intended to defend against attackers with the stated "When modifying the block device while it is mounted by the filesystem" access.
- https://bugzilla.suse.com/show_bug.cgi?id=1211895
- https://bugzilla.suse.com/show_bug.cgi?id=1211895
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.3
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f04351888a83e595571de672e0a4a8b74f4fb31
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=4f04351888a83e595571de672e0a4a8b74f4fb31
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321
- https://syzkaller.appspot.com/bug?extid=8785e41224a3afd04321
Modified: 2024-11-21
CVE-2023-35788
An issue was discovered in fl_set_geneve_opt in net/sched/cls_flower.c in the Linux kernel before 6.3.7. It allows an out-of-bounds write in the flower classifier code via TCA_FLOWER_KEY_ENC_OPTS_GENEVE packets. This may result in denial of service or privilege escalation.
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- [oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
- https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20230714-0002/
- DSA-5448
- DSA-5480
- https://www.openwall.com/lists/oss-security/2023/06/07/1
- http://packetstormsecurity.com/files/174577/Kernel-Live-Patch-Security-Notice-LSN-0097-1.html
- https://www.openwall.com/lists/oss-security/2023/06/07/1
- DSA-5480
- DSA-5448
- https://security.netapp.com/advisory/ntap-20230714-0002/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://git.kernel.org/linus/4d56304e5827c8cc8cc18c75343d283af7c4825c
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.7
- [oss-security] 20230617 Re: Linux kernel: off-by-one in fl_set_geneve_opt
Modified: 2024-11-21
CVE-2023-35823
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in saa7134_finidev in drivers/media/pci/saa7134/saa7134-core.c.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947%40xs4all.nl/
- https://lore.kernel.org/lkml/20230318085023.832510-1-zyytlz.wz%40163.com/t/
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://lore.kernel.org/lkml/20230318085023.832510-1-zyytlz.wz%40163.com/t/
- https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947%40xs4all.nl/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=30cf57da176cca80f11df0d9b7f71581fe601389
Modified: 2024-11-21
CVE-2023-35824
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in dm1105_remove in drivers/media/pci/dm1105/dm1105.c.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947%40xs4all.nl/
- https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz%40163.com/
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://lore.kernel.org/lkml/20230318081506.795147-1-zyytlz.wz%40163.com/
- https://lore.kernel.org/all/49bb0b6a-e669-d4e7-d742-a19d2763e947%40xs4all.nl/
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=5abda7a16698d4d1f47af1168d8fa2c640116b4a
Modified: 2024-11-21
CVE-2023-35826
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in cedrus_remove in drivers/staging/media/sunxi/cedrus/cedrus.c.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50d0a7aea4809cef87979d4669911276aa23b71f
- https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a%40xs4all.nl/
- https://lore.kernel.org/linux-arm-kernel/20230308032333.1893394-1-zyytlz.wz%40163.com/T/
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://lore.kernel.org/linux-arm-kernel/20230308032333.1893394-1-zyytlz.wz%40163.com/T/
- https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a%40xs4all.nl/
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=50d0a7aea4809cef87979d4669911276aa23b71f
Modified: 2024-11-21
CVE-2023-35827
An issue was discovered in the Linux kernel through 6.3.8. A use-after-free was found in ravb_remove in drivers/net/ethernet/renesas/ravb_main.c.
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- https://lore.kernel.org/lkml/cca0b40b-d6f8-54c7-1e46-83cb62d0a2f1%40huawei.com/T/
- https://security.netapp.com/advisory/ntap-20230803-0003/
- https://www.spinics.net/lists/netdev/msg886947.html
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- https://www.spinics.net/lists/netdev/msg886947.html
- https://security.netapp.com/advisory/ntap-20230803-0003/
- https://lore.kernel.org/lkml/cca0b40b-d6f8-54c7-1e46-83cb62d0a2f1%40huawei.com/T/
Modified: 2024-11-21
CVE-2023-35828
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in renesas_usb3_remove in drivers/usb/gadget/udc/renesas_usb3.c.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://lore.kernel.org/all/20230327121700.52d881e0%40canb.auug.org.au/
- https://lore.kernel.org/lkml/CAJedcCwkuznS1kSTvJXhzPoavcZDWNhNMshi-Ux0spSVRwU=RA%40mail.gmail.com/T/
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://lore.kernel.org/lkml/CAJedcCwkuznS1kSTvJXhzPoavcZDWNhNMshi-Ux0spSVRwU=RA%40mail.gmail.com/T/
- https://lore.kernel.org/all/20230327121700.52d881e0%40canb.auug.org.au/
- [debian-lts-announce] 20230727 [SECURITY] [DLA 3508-1] linux security update
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=2b947f8769be8b8181dc795fd292d3e7120f5204
Modified: 2024-11-21
CVE-2023-35829
An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d
- https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a%40xs4all.nl/
- https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz%40163.com/T/
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.3.2
- https://security.netapp.com/advisory/ntap-20230803-0002/
- https://lore.kernel.org/lkml/20230307173900.1299387-1-zyytlz.wz%40163.com/T/
- https://lore.kernel.org/all/a4dafa22-3ee3-dbe1-fd50-fee07883ce1a%40xs4all.nl/
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=3228cec23b8b29215e18090c6ba635840190993d