Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2023.0251
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2023-0251)
Resumen:The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2023-0251 advisory.
Descripción:Summary:
The remote host is missing an update for the 'kernel-linus' package(s) announced via the MGASA-2023-0251 advisory.

Vulnerability Insight:
This kerne-linusl update is based on upstream 5.15.126 and fixes or
adds mitigations for at least the following security issues:

Information exposure through microarchitectural state after transient
execution in certain vector execution units for some Intel(R) Processors
may allow an authenticated user to potentially enable information disclosure
via local access (CVE-2022-40982, INTEL-SA-00828).

A hash collision flaw was found in the IPv6 connection lookup table in
the Linux kernel's IPv6 functionality when a user makes a new kind of SYN
flood attack. A user located in the local network or with a high bandwidth
connection can increase the CPU usage of the server that accepts IPV6
connections up to 95% (CVE-2023-1206).

A use-after-free flaw was found in the Linux kernel's netfilter in the
way a user triggers the nft_pipapo_remove function with the element,
without a NFT_SET_EXT_KEY_END. This issue could allow a local user to
crash the system or potentially escalate their privileges on the system
(CVE-2023-4004).

A use-after-free flaw was found in the Linux kernel's Netfilter
functionality when adding a rule with NFTA_RULE_CHAIN_ID. This flaw
allows a local user to crash or escalate their privileges on the system
(CVE-2023-4147).

A side channel vulnerability in some of the AMD CPUs may allow an attacker
to influence the return address prediction. This may result in speculative
execution at an attacker-controlled instruction pointer register,
potentially leading to information disclosure (CVE-2023-20569).

A buffer overrun vulnerability was found in the netback driver in Xen due
to an unusual split packet. This flaw allows an unprivileged guest to cause
a denial of service (DoS) of the host by sending network packets to the
backend, causing the backend to crash (CVE-2023-34319, XSA-432).

For other upstream fixes in this update, see the referenced changelogs.

Affected Software/OS:
'kernel-linus' package(s) on Mageia 8.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:L/AC:L/Au:S/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2022-40982
Debian Security Information: DSA-5474 (Google Search)
https://www.debian.org/security/2023/dsa-5474
Debian Security Information: DSA-5475 (Google Search)
https://www.debian.org/security/2023/dsa-5475
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKKYIK2EASDNUV4I7EFJKNBVO3KCKGRR/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HKREYYTWUY7ZDNIB2N6H5BUJ3LE5VZPE/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OL7WI2TJCWSZIQP2RIOLWHOKLM25M44J/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T7WO5JM74YJSYAE5RBV4DC6A4YLEKWLF/
https://access.redhat.com/solutions/7027704
https://aws.amazon.com/security/security-bulletins/AWS-2023-007/
https://downfall.page
https://xenbits.xen.org/xsa/advisory-435.html
http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00828.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00013.html
https://lists.debian.org/debian-lts-announce/2023/08/msg00026.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-1206
Debian Security Information: DSA-5480 (Google Search)
https://www.debian.org/security/2023/dsa-5480
Debian Security Information: DSA-5492 (Google Search)
https://www.debian.org/security/2023/dsa-5492
https://bugzilla.redhat.com/show_bug.cgi?id=2175903
https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
https://lists.debian.org/debian-lts-announce/2024/01/msg00004.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-20569
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/PKK3IA63LSKM4EC3TN4UM6DDEIOWEQIG/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L4E4TZNMLYL2KETY23IPA43QXFAVJ46V/
https://comsec.ethz.ch/research/microarch/inception/
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7005
http://www.openwall.com/lists/oss-security/2023/08/08/4
Common Vulnerability Exposure (CVE) ID: CVE-2023-34319
http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
https://xenbits.xenproject.org/xsa/advisory-432.html
Common Vulnerability Exposure (CVE) ID: CVE-2023-4004
RHBZ#2225275
https://bugzilla.redhat.com/show_bug.cgi?id=2225275
RHSA-2023:4961
https://access.redhat.com/errata/RHSA-2023:4961
RHSA-2023:4962
https://access.redhat.com/errata/RHSA-2023:4962
RHSA-2023:4967
https://access.redhat.com/errata/RHSA-2023:4967
RHSA-2023:5069
https://access.redhat.com/errata/RHSA-2023:5069
RHSA-2023:5091
https://access.redhat.com/errata/RHSA-2023:5091
RHSA-2023:5093
https://access.redhat.com/errata/RHSA-2023:5093
RHSA-2023:5221
https://access.redhat.com/errata/RHSA-2023:5221
RHSA-2023:5244
https://access.redhat.com/errata/RHSA-2023:5244
RHSA-2023:5255
https://access.redhat.com/errata/RHSA-2023:5255
RHSA-2023:5548
https://access.redhat.com/errata/RHSA-2023:5548
RHSA-2023:5627
https://access.redhat.com/errata/RHSA-2023:5627
RHSA-2023:7382
https://access.redhat.com/errata/RHSA-2023:7382
RHSA-2023:7389
https://access.redhat.com/errata/RHSA-2023:7389
RHSA-2023:7411
https://access.redhat.com/errata/RHSA-2023:7411
RHSA-2023:7417
https://access.redhat.com/errata/RHSA-2023:7417
RHSA-2023:7431
https://access.redhat.com/errata/RHSA-2023:7431
RHSA-2023:7434
https://access.redhat.com/errata/RHSA-2023:7434
http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
https://access.redhat.com/security/cve/CVE-2023-4004
https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
https://security.netapp.com/advisory/ntap-20231027-0001/
Common Vulnerability Exposure (CVE) ID: CVE-2023-4147
RHBZ#2225239
https://bugzilla.redhat.com/show_bug.cgi?id=2225239
https://access.redhat.com/security/cve/CVE-2023-4147
https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=0ebc1064e4874d5987722a2ddbc18f94aa53b211
https://security.netapp.com/advisory/ntap-20231020-0006/
https://www.spinics.net/lists/stable/msg671573.html
CopyrightCopyright (C) 2023 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.