7
CVSSv3

CVE-2023-6932

Published: 19/12/2023 Updated: 08/02/2024
CVSS v3 Base Score: 7 | Impact Score: 5.9 | Exploitability Score: 1
VMScore: 0

Vulnerability Summary

An issue exists in the Linux kernel up to and including 6.5.9. During a race with SQ thread exit, an io_uring/fdinfo.c io_uring_show_fdinfo NULL pointer dereference can occur. (CVE-2023-46862) An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel. This flaw allows a remote malicious user to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed (and potentially leaked) to the kernel ring buffer (dmesg). (CVE-2023-6121) A null pointer dereference vulnerability was found in nft_dynset_init() in net/netfilter/nft_dynset.c in nf_tables in the Linux kernel. This issue may allow a local attacker with CAP_NET_ADMIN user privilege to trigger a denial of service. (CVE-2023-6622) A use-after-free vulnerability in the Linux kernel's netfilter: nf_tables component can be exploited to achieve local privilege escalation. The function nft_pipapo_walk did not skip inactive elements during set walk which could lead double deactivations of PIPAPO (Pile Packet Policies) elements, leading to use-after-free. We recommend upgrading past commit 317eb9685095678f2c9f5a8189de698c5354316a. (CVE-2023-6817) A heap out-of-bounds write vulnerability in the Linux kernel's Performance Events system component can be exploited to achieve local privilege escalation. A perf_event's read_size can overflow, leading to an heap out-of-bounds increment or write in perf_read_group(). We recommend upgrading past commit 382c27f4ed28f803b1f1473ac2d8db0afc795a1b. (CVE-2023-6931) A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation. A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread. We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1. (CVE-2023-6932)

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kernel-rt security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 92 Extended Update SupportRed Hat Product Security has ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 92 Extended Update SupportRed Hat Product Security has rated ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 86 Extended Update SupportRed Hat Product Securit ...
A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object which is freed by another thread We recommend upgrading past commit e2b706c691905fe78468c361aaabc719d0a496f1 (CVE- ...
Description<!----> This CVE is under investigation by Red Hat Product Security ...
An issue was discovered in the Linux kernel through 659 During a race with SQ thread exit, an io_uring/fdinfoc io_uring_show_fdinfo NULL pointer dereference can occur (CVE-2023-46862) An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel This flaw allows a remote attacker to send a crafted TCP packet, ...
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access ...
An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel This flaw allows a remote attacker to send a crafted TCP packet, triggering a heap-based buffer overflow that results in kmalloc data to be printed (and potentially leaked) to the kernel ring buffer (dmesg) (CVE-2023-6121) A heap out-of-bounds write vul ...
A race condition leading to a use-after-free issue was found in the QXL driver in the Linux kernel (CVE-2023-39198) An issue was discovered in the Linux kernel through 659 During a race with SQ thread exit, an io_uring/fdinfoc io_uring_show_fdinfo NULL pointer dereference can occur (CVE-2023-46862) An out-of-bounds read vulnerability was foun ...
A race condition leading to a use-after-free issue was found in the QXL driver in the Linux kernel (CVE-2023-39198) An issue was discovered in the Linux kernel through 659 During a race with SQ thread exit, an io_uring/fdinfoc io_uring_show_fdinfo NULL pointer dereference can occur (CVE-2023-46862) An out-of-bounds read vulnerability was foun ...
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access ...
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access ...
An issue was discovered in the Linux kernel through 659 During a race with SQ thread exit, an io_uring/fdinfoc io_uring_show_fdinfo NULL pointer dereference can occur (CVE-2023-46862) An out-of-bounds read vulnerability was found in the NVMe-oF/TCP subsystem in the Linux kernel This flaw allows a remote attacker to send a crafted TCP packet, ...
A race condition leading to a use-after-free issue was found in the QXL driver in the Linux kernel (CVE-2023-39198) A use-after-free vulnerability in the Linux kernel's ipv4: igmp component can be exploited to achieve local privilege escalation A race condition can be exploited to cause a timer be mistakenly registered on a RCU read locked object ...
An out-of-bounds access vulnerability involving netfilter was reported and fixed as: f1082dd31fe4 (netfilter: nf_tables: Reject tables of unsupported family); While creating a new netfilter table, lack of a safeguard against invalid nf_tables family (pf) values within `nf_tables_newtable` function enables an attacker to achieve out-of-bounds access ...
The Stable channel is being updated to OS version:&nbsp;15699580&nbsp;Browser version:&nbsp;12106167159&nbsp;for most ChromeOS devicesIf you find new issues, please let us know one of the following waysFile a bugVisit our ChromeOS communitiesGeneral:&nbsp;Chromebook Help CommunityBeta Specific:&nbsp;ChromeOS Beta Help CommunityReport an issue ...
LTS-114&nbsp;is being updated in the LTS channel to&nbsp;11405735351 (Platform Version: 15437910)&nbsp;for most ChromeOS devices&nbsp;Want to know more about Long Term Support? Click&nbsp;hereThis update contains selective Security fixes, including:[40945671]&nbsp; &nbsp; &nbsp;High&nbsp;&nbsp;CVE-2024-0807&nbsp;Use after free in WebAudio[40 ...