7
CVSSv3

CVE-2023-28466

Published: 16/03/2023 Updated: 09/11/2023
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel up to and including 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference).

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

netapp h300s -

netapp h500s -

netapp h700s -

netapp h410s -

netapp h410c -

debian debian linux 10.0

Vendor Advisories

概述 Moderate: Red Hat OpenShift Dev Spaces Security Update 类型/严重性 Security Advisory: Moderate 标题 Red Hat OpenShift Dev Spaces provides a cloud developer workspace server and abrowser-based IDE built for teams and organizations Dev Spaces runs inOpenShift and is well-suited for container-based developmentThe 371 release is ...
Synopsis Moderate: Logging Subsystem 573 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic An update is now available for Red Hat OpenShift Logging Subsystem 573 Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, ...
Synopsis Moderate: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated th ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this update as ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this upd ...
Synopsis Important: OpenShift Virtualization 4133 Images security and bug fix update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Virtualization release 4133 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this updat ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat P ...
A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_apic function in the Linux kernel This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux ...
DescriptionThe MITRE CVE dictionary describes this issue as: do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) ...
A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier) This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-4744) A use-after-free flaw was found in q ...
RESERVEDNOTE: wwwopenwallcom/lists/oss-security/2022/12/14/3NOTE: lorekernelorg/all/1670885411-10060-1-git-send-email-daingo@oraclecom/ (CVE-2022-4379) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer d ...
kernel: Type confusion in pick_next_rt_entity(), which can result in memory corruption (CVE-2023-1077) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
kernel: Type confusion in pick_next_rt_entity(), which can result in memory corruption (CVE-2023-1077) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal) This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2023-2124) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lac ...
do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
A flaw was found in the Linux kernel Traffic Control (TC) subsystem Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of ser ...
kernel: Type confusion in pick_next_rt_entity(), which can result in memory corruption (CVE-2023-1077) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
An out-of-bounds memory access flaw was found in the Linux kernel's XFS file system in how a user restores an XFS image after failure (with a dirty log journal) This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2023-2124) do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lac ...
do_tls_getsockopt in net/tls/tls_mainc in the Linux kernel through 626 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference) (CVE-2023-28466) ...
A use-after-free flaw was found in nf_tables cross-table in the net/netfilter/nf_tables_apic function in the Linux kernel This flaw allows a local, privileged attacker to cause a use-after-free problem at the time of table deletion, possibly leading to local privilege escalation (CVE-2022-2586) A heap buffer overflow flaw was found in the Linux ...