ALT-PU-2024-2779-1
Package linux-tools updated to version 6.7-alt1 for branch sisyphus_riscv64.
Closed vulnerabilities
BDU:2023-07978
Уязвимость функции nft_trans_gc_catchall() модуля net/netfilter/nf_tables_api.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации или повысить свои привилегии
BDU:2023-08634
Уязвимость функции sec_attest_info() (drivers/accel/habanalabs/common/habanalabs_ioctl.c) ядра операционных систем Linux, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации
BDU:2023-08635
Уязвимость функции __io_uaddr_map() ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-08636
Уязвимость функции nft_dynset_init() (net/netfilter/nft_dynset.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-08958
Уязвимость функции nft_pipapo_walk() в модуле net/netfilter/nft_set_pipapo.c подсистемы Netfilter ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации и повысить свои привилегии в системе
BDU:2023-09022
Уязвимость функции igmp_start_timer() в модуле net/ipv4/igmp.c реализации протокола IGMP ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации и повысить свои привилегии в системе
BDU:2023-09023
Уязвимость функции perf_event_validate_size() в модуле kernel/events/core.c подсистемы perf ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации и повысить свои привилегии в системе
BDU:2024-00098
Уязвимость компонента io_uring ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00101
Уязвимость функции rose_ioctl() в модуле net/rose/af_rose.c реализации протокола Amateur Radio X.25 PLP (Rose) ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00102
Уязвимость функции atalk_ioctl() в модуле net/appletalk/ddp.c реализации протокола Appletalk в ядре операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00104
Уязвимость функции do_vcc_ioctl() в модуле net/atm/ioctl.c реализации сетевого протокола ATM (Asynchronous Transfer Mode) ядра операционной системы Linux , позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00523
Уязвимость функции io_alloc_pbuf_ring() в модуле io_uring/kbuf.c ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00580
Уязвимость функции ida_free() модуле lib/idr.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00581
Уязвимость функции receive_encrypted_standard() в модуле fs/smb/client/smb2ops.c реализации клиента протокола SMB ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
BDU:2024-00637
Уязвимость функции nft_byteorder_eval() в модуле net/netfilter/nft_byteorder.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или оказать иное воздействие
BDU:2024-00674
Уязвимость функции tls_sw_sendmsg_splice (/net/tls/tls_sw.c) ядра операционной системы Linux, позволяющая нарушителю повысить свои привилегии
BDU:2024-00738
Уязвимость функции xenvif_get_requests() кроссплатформенного гипервизора Xen ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2024-00836
Уязвимость функции smb2_get_data_area_len (fs/smb/server/smb2misc.c) файловой системы KSMBD ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации.
BDU:2024-00926
Уязвимость реализации протокола ICMPv6 ядра операционной системы Linux в функции fib6_add(), позволяющая нарушителю оказать воздействие на конфиденциальность, целостность и доступность защищаемой информации
Modified: 2025-02-13
CVE-2023-46838
Transmit requests in Xen's virtual network protocol can consist of multiple parts. While not really useful, except for the initial part any of them may be of zero length, i.e. carry no data at all. Besides a certain initial portion of the to be transferred data, these parts are directly translated into what Linux calls SKB fragments. Such converted request parts can, when for a particular SKB they are all of length zero, lead to a de-reference of NULL in core networking code.
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGEKT4DKSDXDS34EL7M4UVJMMPH7Z3ZZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RGEKT4DKSDXDS34EL7M4UVJMMPH7Z3ZZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFYW6R64GPLUOXSQBJI3JBUX3HGLAYPP/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZFYW6R64GPLUOXSQBJI3JBUX3HGLAYPP/
- https://xenbits.xenproject.org/xsa/advisory-448.html
- https://xenbits.xenproject.org/xsa/advisory-448.html
Modified: 2024-11-21
CVE-2023-50431
sec_attest_info in drivers/accel/habanalabs/common/habanalabs_ioctl.c in the Linux kernel through 6.6.5 allows an information leak to user space because info->pad0 is not initialized.
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=a9f07790a4b2250f0140e9a61c7f842fd9b618c7
- https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html
- https://lists.freedesktop.org/archives/dri-devel/2023-November/431772.html
Modified: 2024-11-21
CVE-2023-51780
An issue was discovered in the Linux kernel before 6.6.8. do_vcc_ioctl in net/atm/ioctl.c has a use-after-free because of a vcc_recvmsg race condition.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
- https://github.com/torvalds/linux/commit/24e90b9e34f9e039f56b5f25f6e6eb92cdd8f4b3
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- https://security.netapp.com/advisory/ntap-20240419-0001/
- https://security.netapp.com/advisory/ntap-20240419-0001/
Modified: 2024-11-21
CVE-2023-51781
An issue was discovered in the Linux kernel before 6.6.8. atalk_ioctl in net/appletalk/ddp.c has a use-after-free because of an atalk_recvmsg race condition.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://github.com/torvalds/linux/commit/189ff16722ee36ced4d2a2469d4ab65a8fee4198
- https://github.com/torvalds/linux/commit/189ff16722ee36ced4d2a2469d4ab65a8fee4198
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
Modified: 2024-11-21
CVE-2023-51782
An issue was discovered in the Linux kernel before 6.6.8. rose_ioctl in net/rose/af_rose.c has a use-after-free because of a rose_accept race condition.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.8
- https://github.com/torvalds/linux/commit/810c38a369a0a0ce625b5c12169abce1dd9ccd53
- https://github.com/torvalds/linux/commit/810c38a369a0a0ce625b5c12169abce1dd9ccd53
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3710-1] linux security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
- [debian-lts-announce] 20240111 [SECURITY] [DLA 3711-1] linux-5.10 security update
Modified: 2025-03-20
CVE-2023-6111
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_trans_gc_catchall did not remove the catchall set element from the catchall_list when the argument sync is true, making it possible to free a catchall set element many times. We recommend upgrading past commit 93995bf4af2c5a99e2a87f0cd5ce547d31eb7630.
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93995bf4af2c5a99e2a87f0cd5ce547d31eb7630
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=93995bf4af2c5a99e2a87f0cd5ce547d31eb7630
- https://kernel.dance/93995bf4af2c5a99e2a87f0cd5ce547d31eb7630
- https://kernel.dance/93995bf4af2c5a99e2a87f0cd5ce547d31eb7630
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OXWBKK7RTQOGGDLQGCZFS753VLGS2GD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3OXWBKK7RTQOGGDLQGCZFS753VLGS2GD/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3S55P23EYAWDHXZPJEVTGIRZZRICYI3Z/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3S55P23EYAWDHXZPJEVTGIRZZRICYI3Z/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IG6IF3FUY7LVZJMFRPANAU4L4PSJ3ESQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IG6IF3FUY7LVZJMFRPANAU4L4PSJ3ESQ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQ7JVDEDZV5SNHG5EW7RHKK2ZN56HSGB/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/YQ7JVDEDZV5SNHG5EW7RHKK2ZN56HSGB/
Modified: 2024-11-21
CVE-2023-6200
A race condition was found in the Linux Kernel. Under certain conditions, an unauthenticated attacker from an adjacent network could send an ICMPv6 router advertisement packet, causing arbitrary code execution.
- https://access.redhat.com/security/cve/CVE-2023-6200
- https://access.redhat.com/security/cve/CVE-2023-6200
- RHBZ#2250377
- RHBZ#2250377
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dade3f6a1e4e
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=dade3f6a1e4e
Modified: 2024-11-21
CVE-2023-6531
A use-after-free flaw was found in the Linux Kernel due to a race problem in the unix garbage collector's deletion of SKB races with unix_stream_read_generic() on the socket that the SKB is queued on.
- RHSA-2024:2394
- RHSA-2024:2394
- https://access.redhat.com/security/cve/CVE-2023-6531
- https://access.redhat.com/security/cve/CVE-2023-6531
- RHBZ#2253034
- RHBZ#2253034
- https://lore.kernel.org/all/c716c88321939156909cfa1bd8b0faaf1c804103.1701868795.git.asml.silence@gmail.com/
- https://lore.kernel.org/all/c716c88321939156909cfa1bd8b0faaf1c804103.1701868795.git.asml.silence@gmail.com/
Modified: 2024-11-21
CVE-2023-6560
An out-of-bounds memory access flaw was found in the io_uring SQ/CQ rings functionality in the Linux kernel. This issue could allow a local user to crash the system.
- http://packetstormsecurity.com/files/176405/io_uring-__io_uaddr_map-Dangerous-Multi-Page-Handling.html
- http://packetstormsecurity.com/files/176405/io_uring-__io_uaddr_map-Dangerous-Multi-Page-Handling.html
- https://access.redhat.com/security/cve/CVE-2023-6560
- https://access.redhat.com/security/cve/CVE-2023-6560
- RHBZ#2253249
- RHBZ#2253249
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AU4NHBDEDLRW33O76Y6LFECEYNQET5GZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AU4NHBDEDLRW33O76Y6LFECEYNQET5GZ/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCQIPFUQXKXRCH5Y4RP3C5NK4IHNBNVK/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UCQIPFUQXKXRCH5Y4RP3C5NK4IHNBNVK/
- https://patchwork.kernel.org/project/io-uring/patch/20231130194633.649319-2-axboe@kernel.dk/
- https://patchwork.kernel.org/project/io-uring/patch/20231130194633.649319-2-axboe@kernel.dk/
Modified: 2024-11-21
CVE-2023-6622
A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service.
- RHSA-2024:2394
- RHSA-2024:2394
- RHSA-2024:2950
- RHSA-2024:2950
- RHSA-2024:3138
- RHSA-2024:3138
- https://access.redhat.com/security/cve/CVE-2023-6622
- https://access.redhat.com/security/cve/CVE-2023-6622
- RHBZ#2253632
- RHBZ#2253632
- https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea
- https://github.com/torvalds/linux/commit/3701cd390fd731ee7ae8b8006246c8db82c72bea
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AAOVK2F3ALGKYIQ5IOMAYEC2DGI7BWAW/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G3AGDVE3KBLOOYBPISFDS74R4YAZEDAY/
Modified: 2025-02-13
CVE-2023-6817
A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a.
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- http://www.openwall.com/lists/oss-security/2023/12/22/13
- http://www.openwall.com/lists/oss-security/2023/12/22/13
- http://www.openwall.com/lists/oss-security/2023/12/22/6
- http://www.openwall.com/lists/oss-security/2023/12/22/6
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=317eb9685095678f2c9f5a8189de698c5354316a
- https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a
- https://kernel.dance/317eb9685095678f2c9f5a8189de698c5354316a
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Modified: 2024-11-21
CVE-2023-6915
A Null pointer dereference problem was found in ida_free in lib/idr.c in the Linux Kernel. This issue may allow an attacker using this library to cause a denial of service problem due to a missing check at a function return.
- RHSA-2024:2394
- RHSA-2024:2394
- RHSA-2024:2950
- RHSA-2024:2950
- RHSA-2024:3138
- RHSA-2024:3138
- https://access.redhat.com/security/cve/CVE-2023-6915
- https://access.redhat.com/security/cve/CVE-2023-6915
- RHBZ#2254982
- RHBZ#2254982
- https://github.com/torvalds/linux/commit/af73483f4e8b6f5c68c9aa63257bdd929a9c194a
- https://github.com/torvalds/linux/commit/af73483f4e8b6f5c68c9aa63257bdd929a9c194a
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
Modified: 2025-02-13
CVE-2023-6931
A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b.
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b
- https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=382c27f4ed28f803b1f1473ac2d8db0afc795a1b
- https://kernel.dance/382c27f4ed28f803b1f1473ac2d8db0afc795a1b
- https://kernel.dance/382c27f4ed28f803b1f1473ac2d8db0afc795a1b
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Modified: 2025-02-13
CVE-2023-6932
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1.
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- http://packetstormsecurity.com/files/177029/Kernel-Live-Patch-Security-Notice-LSN-0100-1.html
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit?id=e2b706c691905fe78468c361aaabc719d0a496f1
- https://kernel.dance/e2b706c691905fe78468c361aaabc719d0a496f1
- https://kernel.dance/e2b706c691905fe78468c361aaabc719d0a496f1
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
- https://lists.debian.org/debian-lts-announce/2024/01/msg00005.html
Modified: 2024-11-21
CVE-2024-0565
An out-of-bounds memory read flaw was found in receive_encrypted_standard in fs/smb/client/smb2ops.c in the SMB Client sub-component in the Linux Kernel. This issue occurs due to integer underflow on the memcpy length, leading to a denial of service.
- RHSA-2024:1188
- RHSA-2024:1188
- RHSA-2024:1404
- RHSA-2024:1404
- RHSA-2024:1532
- RHSA-2024:1532
- RHSA-2024:1533
- RHSA-2024:1533
- RHSA-2024:1607
- RHSA-2024:1607
- RHSA-2024:1614
- RHSA-2024:1614
- RHSA-2024:2093
- RHSA-2024:2093
- RHSA-2024:2394
- RHSA-2024:2394
- https://access.redhat.com/security/cve/CVE-2024-0565
- https://access.redhat.com/security/cve/CVE-2024-0565
- RHBZ#2258518
- RHBZ#2258518
- https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
- https://security.netapp.com/advisory/ntap-20240223-0002/
- https://www.spinics.net/lists/stable-commits/msg328851.html
- https://www.spinics.net/lists/stable-commits/msg328851.html
Modified: 2024-11-21
CVE-2024-0582
A memory leak flaw was found in the Linux kernel’s io_uring functionality in how a user registers a buffer ring with IORING_REGISTER_PBUF_RING, mmap() it, and then frees it. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- http://www.openwall.com/lists/oss-security/2024/04/24/3
- https://access.redhat.com/security/cve/CVE-2024-0582
- https://access.redhat.com/security/cve/CVE-2024-0582
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2504
- https://bugs.chromium.org/p/project-zero/issues/detail?id=2504
- RHBZ#2254050
- RHBZ#2254050
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c392cbecd8eca4c53f2bf508731257d9d0a21c2d
Modified: 2024-11-21
CVE-2024-0607
A flaw was found in the Netfilter subsystem in the Linux kernel. The issue is in the nft_byteorder_eval() function, where the code iterates through a loop and writes to the `dst` array. On each iteration, 8 bytes are written, but `dst` is an array of u32, so each element only has space for 4 bytes. That means every iteration overwrites part of the previous element corrupting this array of u32. This flaw allows a local user to cause a denial of service or potentially break NetFilter functionality.
- https://access.redhat.com/security/cve/CVE-2024-0607
- https://access.redhat.com/security/cve/CVE-2024-0607
- RHBZ#2258635
- RHBZ#2258635
- https://github.com/torvalds/linux/commit/c301f0981fdd3fd1ffac6836b423c4d7a8e0eb63
- https://github.com/torvalds/linux/commit/c301f0981fdd3fd1ffac6836b423c4d7a8e0eb63
- https://lists.debian.org/debian-lts-announce/2024/06/msg00017.html
- https://lists.debian.org/debian-lts-announce/2024/06/msg00020.html
Modified: 2024-11-25
CVE-2024-0646
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.
- RHSA-2024:0723
- RHSA-2024:0724
- RHSA-2024:0725
- RHSA-2024:0850
- RHSA-2024:0851
- RHSA-2024:0876
- RHSA-2024:0881
- RHSA-2024:0897
- RHSA-2024:1248
- RHSA-2024:1250
- RHSA-2024:1251
- RHSA-2024:1253
- RHSA-2024:1268
- RHSA-2024:1269
- RHSA-2024:1278
- RHSA-2024:1306
- RHSA-2024:1367
- RHSA-2024:1368
- RHSA-2024:1377
- RHSA-2024:1382
- RHSA-2024:1404
- RHSA-2024:2094
- https://access.redhat.com/security/cve/CVE-2024-0646
- RHBZ#2253908
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267
- https://lists.debian.org/debian-lts-announce/2024/06/msg00016.html
- RHSA-2024:0723
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267
- RHBZ#2253908
- https://access.redhat.com/security/cve/CVE-2024-0646
- RHSA-2024:2094
- RHSA-2024:1404
- RHSA-2024:1382
- RHSA-2024:1377
- RHSA-2024:1368
- RHSA-2024:1367
- RHSA-2024:1306
- RHSA-2024:1278
- RHSA-2024:1269
- RHSA-2024:1268
- RHSA-2024:1253
- RHSA-2024:1251
- RHSA-2024:1250
- RHSA-2024:1248
- RHSA-2024:0897
- RHSA-2024:0881
- RHSA-2024:0876
- RHSA-2024:0851
- RHSA-2024:0850
- RHSA-2024:0725
- RHSA-2024:0724
Modified: 2024-11-21
CVE-2024-22705
An issue was discovered in ksmbd in the Linux kernel before 6.6.10. smb2_get_data_area_len in fs/smb/server/smb2misc.c can cause an smb_strndup_from_utf16 out-of-bounds access because the relationship between Name data and CreateContexts data is mishandled.
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.10
- https://cdn.kernel.org/pub/linux/kernel/v6.x/ChangeLog-6.6.10
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d10c77873ba1e9e6b91905018e29e196fd5f863d
- https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=d10c77873ba1e9e6b91905018e29e196fd5f863d