summaryrefslogtreecommitdiffstats
path: root/dsa-texts/5.10.179-2
blob: b7de640e3961cb17fb0718f37d49f856cdce95c0 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Package        : linux
CVE ID         : CVE-2023-2156 CVE-2023-31248 CVE-2023-35001

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2023-2156

    It was discovered that a flaw in the handling of the RPL protocol
    may allow an unauthenticated remote attacker to cause a denial of
    service if RPL is enabled (not by default in Debian).

CVE-2023-31248

    Mingi Cho discovered a use-after-free flaw in the Netfilter
    nf_tables implementation when using nft_chain_lookup_byid, which may
    result in local privilege escalation for a user with the
    CAP_NET_ADMIN capability in any user or network namespace.

CVE-2023-35001

    Tanguy DUBROCA discovered an out-of-bounds reads and write flaw in
    the Netfilter nf_tables implementation when processing an
    nft_byteorder expression, which may result in local privilege
    escalation for a user with the CAP_NET_ADMIN capability in any user
    or network namespace.

© 2014-2024 Faster IT GmbH | imprint | privacy policy