ALT-PU-2023-7439-1
Package kernel-image-centos updated to version 5.14.0.387-alt1.el9 for branch sisyphus in task 334808.
Closed vulnerabilities
BDU:2023-01276
Уязвимость функции smb2_is_status_io_timeout() компоненты SMB ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01778
Уязвимость функции hci_init_stage_sync() (net/bluetooth/hci_sync.c) ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию
BDU:2023-02519
Уязвимость драйвере Bluetooth ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-03782
Уязвимость функции vcs_read() в модуле drivers/tty/vt/vc_screen.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2023-03992
Уязвимость микропрограммного обеспечения процессоров AMD на базе микроархитектуры Zen2, позволяющая нарушителю отследить содержимого регистров во время выполнения других процессов на том же ядре CPU
BDU:2023-04465
Уязвимость функции tun_napi_alloc_frags() в модуле drivers/net/tun.c драйвера TUN/TAP ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-04625
Уязвимость микропрограммного обеспечения процессоров AMD, связанная с отсутствием защиты служебных данных, позволяющая нарушителю определить содержимое памяти процессов других пользователей
BDU:2023-04662
Уязвимость микропрограммного обеспечения процессоров AMD, позволяющая нарушителю получить доступ к защищаемой информации
BDU:2023-04770
Уязвимость функций l2cap_sock_release (net/bluetooth/l2cap_sock.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие.
BDU:2023-06160
Уязвимость модуля net/netfilter/ipset/ip_set_hash_netportnet.c. ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-06750
Уязвимость функции nvmet_tcp_free_crypto файла drivers/nvme/target/tcp.c подсистемы NVMe-oF/TCP ядра операционных систем Linux, позволяющая нарушителю повысить свои привилегии или выполнить произвольный код
Modified: 2024-11-21
CVE-2023-1192
A use-after-free flaw was found in smb2_is_status_io_timeout() in CIFS in the Linux Kernel. After CIFS transfers response data to a system call, there are still local variable points to the memory region, and if the system call frees it faster than CIFS uses it, CIFS will access a free memory region, leading to a denial of service.
- https://access.redhat.com/security/cve/CVE-2023-1192
- https://access.redhat.com/security/cve/CVE-2023-1192
- RHBZ#2154178
- RHBZ#2154178
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d527f51331cace562393a8038d870b3e9916686f
Modified: 2024-11-21
CVE-2023-20569
A side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled?address, potentially leading to information disclosure.
- http://www.openwall.com/lists/oss-security/2023/08/08/4
- http://www.openwall.com/lists/oss-security/2023/08/08/4
- http://xenbits.xen.org/xsa/advisory-434.html
- http://xenbits.xen.org/xsa/advisory-434.html
- https://comsec.ethz.ch/research/microarch/inception/
- https://comsec.ethz.ch/research/microarch/inception/
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4E4TZNMLYL2KETY23IPA43QXFAVJ46V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4E4TZNMLYL2KETY23IPA43QXFAVJ46V/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKK3IA63LSKM4EC3TN4UM6DDEIOWEQIG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKK3IA63LSKM4EC3TN4UM6DDEIOWEQIG/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
- https://security.netapp.com/advisory/ntap-20240605-0006/
- https://security.netapp.com/advisory/ntap-20240605-0006/
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005
- https://www.amd.com/en/resources/product-security/bulletin/amd-sb-7005.html
- https://www.debian.org/security/2023/dsa-5475
- https://www.debian.org/security/2023/dsa-5475
Modified: 2024-11-21
CVE-2023-20588
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.
- http://www.openwall.com/lists/oss-security/2023/09/25/3
- http://www.openwall.com/lists/oss-security/2023/09/25/3
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/5
- http://www.openwall.com/lists/oss-security/2023/09/25/5
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://www.openwall.com/lists/oss-security/2023/09/25/8
- http://www.openwall.com/lists/oss-security/2023/09/25/8
- http://www.openwall.com/lists/oss-security/2023/09/26/5
- http://www.openwall.com/lists/oss-security/2023/09/26/5
- http://www.openwall.com/lists/oss-security/2023/09/26/8
- http://www.openwall.com/lists/oss-security/2023/09/26/8
- http://www.openwall.com/lists/oss-security/2023/09/26/9
- http://www.openwall.com/lists/oss-security/2023/09/26/9
- http://www.openwall.com/lists/oss-security/2023/09/27/1
- http://www.openwall.com/lists/oss-security/2023/09/27/1
- http://www.openwall.com/lists/oss-security/2023/10/03/12
- http://www.openwall.com/lists/oss-security/2023/10/03/12
- http://www.openwall.com/lists/oss-security/2023/10/03/13
- http://www.openwall.com/lists/oss-security/2023/10/03/13
- http://www.openwall.com/lists/oss-security/2023/10/03/14
- http://www.openwall.com/lists/oss-security/2023/10/03/14
- http://www.openwall.com/lists/oss-security/2023/10/03/15
- http://www.openwall.com/lists/oss-security/2023/10/03/15
- http://www.openwall.com/lists/oss-security/2023/10/03/16
- http://www.openwall.com/lists/oss-security/2023/10/03/16
- http://www.openwall.com/lists/oss-security/2023/10/03/9
- http://www.openwall.com/lists/oss-security/2023/10/03/9
- http://www.openwall.com/lists/oss-security/2023/10/04/1
- http://www.openwall.com/lists/oss-security/2023/10/04/1
- http://www.openwall.com/lists/oss-security/2023/10/04/2
- http://www.openwall.com/lists/oss-security/2023/10/04/2
- http://www.openwall.com/lists/oss-security/2023/10/04/3
- http://www.openwall.com/lists/oss-security/2023/10/04/3
- http://www.openwall.com/lists/oss-security/2023/10/04/4
- http://www.openwall.com/lists/oss-security/2023/10/04/4
- http://xenbits.xen.org/xsa/advisory-439.html
- http://xenbits.xen.org/xsa/advisory-439.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
- https://security.netapp.com/advisory/ntap-20240531-0005/
- https://security.netapp.com/advisory/ntap-20240531-0005/
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5492
- https://www.debian.org/security/2023/dsa-5492
Modified: 2025-02-13
CVE-2023-20593
An issue in “Zen 2” CPUs, under specific microarchitectural circumstances, may allow an attacker to potentially access sensitive information.
- http://seclists.org/fulldisclosure/2023/Jul/43
- http://seclists.org/fulldisclosure/2023/Jul/43
- http://www.openwall.com/lists/oss-security/2023/07/24/3
- http://www.openwall.com/lists/oss-security/2023/07/24/3
- http://www.openwall.com/lists/oss-security/2023/07/25/1
- http://www.openwall.com/lists/oss-security/2023/07/25/1
- http://www.openwall.com/lists/oss-security/2023/07/25/12
- http://www.openwall.com/lists/oss-security/2023/07/25/12
- http://www.openwall.com/lists/oss-security/2023/07/25/13
- http://www.openwall.com/lists/oss-security/2023/07/25/13
- http://www.openwall.com/lists/oss-security/2023/07/25/14
- http://www.openwall.com/lists/oss-security/2023/07/25/14
- http://www.openwall.com/lists/oss-security/2023/07/25/15
- http://www.openwall.com/lists/oss-security/2023/07/25/15
- http://www.openwall.com/lists/oss-security/2023/07/25/16
- http://www.openwall.com/lists/oss-security/2023/07/25/16
- http://www.openwall.com/lists/oss-security/2023/07/25/17
- http://www.openwall.com/lists/oss-security/2023/07/25/17
- http://www.openwall.com/lists/oss-security/2023/07/25/5
- http://www.openwall.com/lists/oss-security/2023/07/25/5
- http://www.openwall.com/lists/oss-security/2023/07/25/6
- http://www.openwall.com/lists/oss-security/2023/07/25/6
- http://www.openwall.com/lists/oss-security/2023/07/26/1
- http://www.openwall.com/lists/oss-security/2023/07/26/1
- http://www.openwall.com/lists/oss-security/2023/07/31/2
- http://www.openwall.com/lists/oss-security/2023/07/31/2
- http://www.openwall.com/lists/oss-security/2023/08/08/6
- http://www.openwall.com/lists/oss-security/2023/08/08/6
- http://www.openwall.com/lists/oss-security/2023/08/08/7
- http://www.openwall.com/lists/oss-security/2023/08/08/7
- http://www.openwall.com/lists/oss-security/2023/08/08/8
- http://www.openwall.com/lists/oss-security/2023/08/08/8
- http://www.openwall.com/lists/oss-security/2023/08/16/4
- http://www.openwall.com/lists/oss-security/2023/08/16/4
- http://www.openwall.com/lists/oss-security/2023/08/16/5
- http://www.openwall.com/lists/oss-security/2023/08/16/5
- http://www.openwall.com/lists/oss-security/2023/09/22/11
- http://www.openwall.com/lists/oss-security/2023/09/22/11
- http://www.openwall.com/lists/oss-security/2023/09/22/9
- http://www.openwall.com/lists/oss-security/2023/09/22/9
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/4
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://www.openwall.com/lists/oss-security/2023/09/25/7
- http://xenbits.xen.org/xsa/advisory-433.html
- http://xenbits.xen.org/xsa/advisory-433.html
- https://cmpxchg8b.com/zenbleed.html
- https://cmpxchg8b.com/zenbleed.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00030.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
- https://lists.debian.org/debian-lts-announce/2023/07/msg00033.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.debian.org/debian-lts-announce/2023/08/msg00001.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CP6WQO3CDPLE5O635N7TAL5KCZ6HZ4FE/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SD2G74BXS2SWOE3FIQJ6X76S3A7PDGML/
- https://security.netapp.com/advisory/ntap-20240531-0004/
- https://security.netapp.com/advisory/ntap-20240531-0004/
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
- https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7008
- https://www.debian.org/security/2023/dsa-5459
- https://www.debian.org/security/2023/dsa-5459
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5461
- https://www.debian.org/security/2023/dsa-5462
- https://www.debian.org/security/2023/dsa-5462
Modified: 2024-11-21
CVE-2023-28866
In the Linux kernel through 6.2.8, net/bluetooth/hci_sync.c allows out-of-bounds access because amp_init1[] and amp_init2[] are supposed to have an intentionally invalid element, but do not.
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=95084403f8c070ccf5d7cbe72352519c1798a40a
- https://lore.kernel.org/lkml/20230321015018.1759683-1-iam%40sung-woo.kim/
- https://patchwork.kernel.org/project/bluetooth/patch/20230322232543.3079578-1-luiz.dentz%40gmail.com
- https://git.kernel.org/pub/scm/linux/kernel/git/bluetooth/bluetooth-next.git/commit/?id=95084403f8c070ccf5d7cbe72352519c1798a40a
- https://patchwork.kernel.org/project/bluetooth/patch/20230322232543.3079578-1-luiz.dentz%40gmail.com
- https://lore.kernel.org/lkml/20230321015018.1759683-1-iam%40sung-woo.kim/
Modified: 2024-11-21
CVE-2023-31083
An issue was discovered in drivers/bluetooth/hci_ldisc.c in the Linux kernel 6.2. In hci_uart_tty_ioctl, there is a race condition between HCIUARTSETPROTO and HCIUARTGETPROTO. HCI_UART_PROTO_SET is set before hu->proto is set. A NULL pointer dereference may occur.
- https://bugzilla.suse.com/show_bug.cgi?id=1210780
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9c33663af9ad115f90c076a1828129a3fbadea98
- https://lore.kernel.org/all/CA+UBctC3p49aTgzbVgkSZ2+TQcqq4fPDO7yZitFT5uBPDeCO2g%40mail.gmail.com/
- https://security.netapp.com/advisory/ntap-20230929-0003/
- https://bugzilla.suse.com/show_bug.cgi?id=1210780
- https://security.netapp.com/advisory/ntap-20230929-0003/
- https://lore.kernel.org/all/CA+UBctC3p49aTgzbVgkSZ2+TQcqq4fPDO7yZitFT5uBPDeCO2g%40mail.gmail.com/
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9c33663af9ad115f90c076a1828129a3fbadea98
Modified: 2024-11-21
CVE-2023-3567
A use-after-free flaw was found in vcs_read in drivers/tty/vt/vc_screen.c in vc_screen in the Linux Kernel. This issue may allow an attacker with local user access to cause a system crash or leak internal kernel information.
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0431
- RHSA-2024:0431
- RHSA-2024:0432
- RHSA-2024:0432
- RHSA-2024:0439
- RHSA-2024:0439
- RHSA-2024:0448
- RHSA-2024:0448
- RHSA-2024:0575
- RHSA-2024:0575
- RHSA-2024:2394
- RHSA-2024:2394
- RHSA-2024:2950
- RHSA-2024:2950
- RHSA-2024:3138
- RHSA-2024:3138
- https://access.redhat.com/security/cve/CVE-2023-3567
- https://access.redhat.com/security/cve/CVE-2023-3567
- RHBZ#2221463
- RHBZ#2221463
- https://www.spinics.net/lists/stable-commits/msg285184.html
- https://www.spinics.net/lists/stable-commits/msg285184.html
Modified: 2024-11-21
CVE-2023-3812
An out-of-bounds memory access flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user generates a malicious (too big) networking packet when napi frags is enabled. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- RHSA-2023:6799
- RHSA-2023:6799
- RHSA-2023:6813
- RHSA-2023:6813
- RHSA-2023:7370
- RHSA-2023:7370
- RHSA-2023:7379
- RHSA-2023:7379
- RHSA-2023:7382
- RHSA-2023:7382
- RHSA-2023:7389
- RHSA-2023:7389
- RHSA-2023:7411
- RHSA-2023:7411
- RHSA-2023:7418
- RHSA-2023:7418
- RHSA-2023:7548
- RHSA-2023:7548
- RHSA-2023:7549
- RHSA-2023:7549
- RHSA-2023:7554
- RHSA-2023:7554
- RHSA-2024:0340
- RHSA-2024:0340
- RHSA-2024:0378
- RHSA-2024:0378
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0461
- RHSA-2024:0461
- RHSA-2024:0554
- RHSA-2024:0554
- RHSA-2024:0562
- RHSA-2024:0562
- RHSA-2024:0563
- RHSA-2024:0563
- RHSA-2024:0575
- RHSA-2024:0575
- RHSA-2024:0593
- RHSA-2024:0593
- RHSA-2024:1961
- RHSA-2024:1961
- RHSA-2024:2006
- RHSA-2024:2006
- RHSA-2024:2008
- RHSA-2024:2008
- https://access.redhat.com/security/cve/CVE-2023-3812
- https://access.redhat.com/security/cve/CVE-2023-3812
- RHBZ#2224048
- RHBZ#2224048
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=363a5328f4b0
Modified: 2024-11-21
CVE-2023-40283
An issue was discovered in l2cap_sock_release in net/bluetooth/l2cap_sock.c in the Linux kernel before 6.4.10. There is a use-after-free because the children of an sk are mishandled.
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.4.10
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
- https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
- https://github.com/torvalds/linux/commit/1728137b33c00d5a2b5110ed7aafb42e7c32e4a1
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20231019 [SECURITY] [DLA 3623-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- https://security.netapp.com/advisory/ntap-20231020-0007/
- https://security.netapp.com/advisory/ntap-20231020-0007/
- DSA-5480
- DSA-5480
- DSA-5492
- DSA-5492
Modified: 2024-11-21
CVE-2023-42753
An array indexing vulnerability was found in the netfilter subsystem of the Linux kernel. A missing macro could lead to a miscalculation of the `h->nets` array offset, providing attackers with the primitive to arbitrarily increment/decrement a memory buffer out-of-bound. This issue may allow a local user to crash the system or potentially escalate their privileges on the system.
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- RHSA-2023:7370
- RHSA-2023:7370
- RHSA-2023:7379
- RHSA-2023:7379
- RHSA-2023:7382
- RHSA-2023:7382
- RHSA-2023:7389
- RHSA-2023:7389
- RHSA-2023:7411
- RHSA-2023:7411
- RHSA-2023:7418
- RHSA-2023:7418
- RHSA-2023:7539
- RHSA-2023:7539
- RHSA-2023:7558
- RHSA-2023:7558
- RHSA-2024:0089
- RHSA-2024:0089
- RHSA-2024:0113
- RHSA-2024:0113
- RHSA-2024:0134
- RHSA-2024:0134
- RHSA-2024:0340
- RHSA-2024:0340
- RHSA-2024:0346
- RHSA-2024:0346
- RHSA-2024:0347
- RHSA-2024:0347
- RHSA-2024:0371
- RHSA-2024:0371
- RHSA-2024:0376
- RHSA-2024:0376
- RHSA-2024:0378
- RHSA-2024:0378
- RHSA-2024:0402
- RHSA-2024:0402
- RHSA-2024:0403
- RHSA-2024:0403
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0461
- RHSA-2024:0461
- RHSA-2024:0562
- RHSA-2024:0562
- RHSA-2024:0563
- RHSA-2024:0563
- RHSA-2024:0593
- RHSA-2024:0593
- RHSA-2024:0999
- RHSA-2024:0999
- https://access.redhat.com/security/cve/CVE-2023-42753
- https://access.redhat.com/security/cve/CVE-2023-42753
- RHBZ#2239843
- RHBZ#2239843
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://seclists.org/oss-sec/2023/q3/216
- https://seclists.org/oss-sec/2023/q3/216
- https://www.openwall.com/lists/oss-security/2023/09/22/10
Modified: 2024-11-21
CVE-2023-5178
A use-after-free vulnerability was found in drivers/nvme/target/tcp.c` in `nvmet_tcp_free_crypto` due to a logical bug in the NVMe/TCP subsystem in the Linux kernel. This issue may allow a malicious user to cause a use-after-free and double-free problem, which may permit remote code execution or lead to local privilege escalation.
- RHSA-2023:7370
- RHSA-2023:7370
- RHSA-2023:7379
- RHSA-2023:7379
- RHSA-2023:7418
- RHSA-2023:7418
- RHSA-2023:7548
- RHSA-2023:7548
- RHSA-2023:7549
- RHSA-2023:7549
- RHSA-2023:7551
- RHSA-2023:7551
- RHSA-2023:7554
- RHSA-2023:7554
- RHSA-2023:7557
- RHSA-2023:7557
- RHSA-2023:7559
- RHSA-2023:7559
- RHSA-2024:0340
- RHSA-2024:0340
- RHSA-2024:0378
- RHSA-2024:0378
- RHSA-2024:0386
- RHSA-2024:0386
- RHSA-2024:0412
- RHSA-2024:0412
- RHSA-2024:0431
- RHSA-2024:0431
- RHSA-2024:0432
- RHSA-2024:0432
- RHSA-2024:0461
- RHSA-2024:0461
- RHSA-2024:0554
- RHSA-2024:0554
- RHSA-2024:0575
- RHSA-2024:0575
- RHSA-2024:1268
- RHSA-2024:1268
- RHSA-2024:1269
- RHSA-2024:1269
- RHSA-2024:1278
- RHSA-2024:1278
- https://access.redhat.com/security/cve/CVE-2023-5178
- https://access.redhat.com/security/cve/CVE-2023-5178
- RHBZ#2241924
- RHBZ#2241924
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/
- https://lore.kernel.org/linux-nvme/20231002105428.226515-1-sagi@grimberg.me/
- https://security.netapp.com/advisory/ntap-20231208-0004/