what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 12 of 12 RSS Feed

CVE-2023-23455

Status Candidate

Overview

atm_tc_enqueue in net/sched/sch_atm.c in the Linux kernel through 6.1.4 allows attackers to cause a denial of service because of type confusion (non-negative numbers can sometimes indicate a TC_ACT_SHOT condition rather than valid classification results).

Related Files

Ubuntu Security Notice USN-6072-1
Posted May 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6072-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-0386, CVE-2023-0468, CVE-2023-1829, CVE-2023-1859, CVE-2023-23455, CVE-2023-26545
SHA-256 | 464784fc1b864509cd7743efd768c18ef1040022ac031c3c8fa8e70d3c797def
Ubuntu Security Notice USN-6071-1
Posted May 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6071-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2590, CVE-2022-3303, CVE-2022-3586, CVE-2022-40307, CVE-2022-4095, CVE-2022-4662, CVE-2023-0386, CVE-2023-0468, CVE-2023-1829, CVE-2023-1859, CVE-2023-23455, CVE-2023-26545
SHA-256 | a8d674de4142afe5b10e10c26e6abb74259bba061201962b8a068983374d9c79
Ubuntu Security Notice USN-6030-1
Posted Apr 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6030-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-3903, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281, CVE-2023-23455, CVE-2023-23559
SHA-256 | 2945178b2c10e70e350ccc077d02e94eafd3a32e099949a0c9a5c79bcc51602d
Ubuntu Security Notice USN-6009-1
Posted Apr 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6009-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-23455, CVE-2023-23559, CVE-2023-28328
SHA-256 | fae0436a7a71ef1f1c9e2b9c7be382f428603ebb16892ffc834fe96514e4351e
Ubuntu Security Notice USN-6004-1
Posted Apr 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6004-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | cabcdc25961ee369304092af7380ed42dd5a5ca767df881b09baa5dd34bba804
Ubuntu Security Notice USN-5991-1
Posted Mar 31, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5991-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-23455, CVE-2023-23559, CVE-2023-28328
SHA-256 | 3560637df360f1ac89db43e6f7478418a3608bd908f00448013d1616b6595f39
Ubuntu Security Notice USN-5987-1
Posted Mar 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5987-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | 3ea2c4f328cd7b670a3685872b3e880855897778278430f766f4304cd2a0e323
Ubuntu Security Notice USN-5984-1
Posted Mar 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5984-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-23455, CVE-2023-23559, CVE-2023-28328
SHA-256 | cc09bbfa401358a3d10b618f0ae43fa874e7af0b4bacd5e682834b33f84c12f0
Ubuntu Security Notice USN-5981-1
Posted Mar 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5981-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394, CVE-2023-23455, CVE-2023-23559, CVE-2023-28328
SHA-256 | 0669c7b87d128f5181ab34a94abb84a54b38967e928f68a15464d110d5ac2ee6
Ubuntu Security Notice USN-5982-1
Posted Mar 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5982-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | 5652c2a45a4bbe47c88d9cd205f2eefdfaddf085966095c6c46631f3413ef26d
Ubuntu Security Notice USN-5915-1
Posted Mar 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-36280, CVE-2022-3707, CVE-2022-41218, CVE-2022-4379, CVE-2022-47929, CVE-2023-0045, CVE-2023-0179, CVE-2023-0210, CVE-2023-0266, CVE-2023-0461, CVE-2023-23454, CVE-2023-23455
SHA-256 | a4e941cc687d32266ba47b7371b3ed1b3f6a282407d5aa34a03743e1f6f004a6
Debian Security Advisory 5324-1
Posted Jan 24, 2023
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5324-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2022-2873, CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218, CVE-2022-45934, CVE-2022-4696, CVE-2022-47929, CVE-2023-0179, CVE-2023-0266, CVE-2023-0394, CVE-2023-23454, CVE-2023-23455
SHA-256 | 4738a5dd5b6f53a56ab15c9bc642f4b021b4a873119259aea80dd67e167ed354
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close