Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-1470-01

Red Hat Security Advisory 2023-1470-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Packet Storm
#vulnerability#web#linux#red_hat#js#intel#ibm

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: kernel security, bug fix, and enhancement update
Advisory ID: RHSA-2023:1470-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1470
Issue date: 2023-03-27
CVE Names: CVE-2022-4269 CVE-2022-4744 CVE-2023-0266
=====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux BaseOS (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

  • kernel: tun: avoid double free in tun_free_netdev (CVE-2022-4744)

  • ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF
    (CVE-2023-0266)

  • kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
    (CVE-2022-4269)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • RHEL9.0 - zfcp: fix missing auto port scan and thus missing target ports
    (BZ#2127880)

  • Cgroups_v2, when creating new cgroup/container, resets the cpu affinity
    masks for all usr processes on the system. (BZ#2143766)

  • RHEL9.0 - boot: Add secure boot trailer (BZ#2151528)

  • kernel-rt-debug: WARNING: possible circular locking dependency detected
    (&n->list_lock->&p->pi_lock->&lock->wait_lock) (BZ#2160614)

  • Support cpuset.sched_load_balance by changing default CPUset directory
    structure (BZ#2161105)

  • RHEL9.0 - s390/kexec: fix ipl report address for kdump (BZ#2166903)

  • libgpiod doesn’t seem to work with Interphase gpiochip (BZ#2166956)

  • Azure RHEL9 scsi: storvsc: Fix swiotlb bounce buffer leak in confidential
    VM (BZ#2170227)

Enhancement(s):

  • IBM 9.2 FEAT: Upgrade the QETH driver to latest from upstream, e.g.
    kernel 6.0 (BZ#2166304)

  • Intel 9.2 FEAT SPR CPU: AMX: Improve the init_fpstate setup code
    (BZ#2168382)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2150272 - CVE-2022-4269 kernel: net: CPU soft lockup in TC mirred egress-to-ingress action
2156322 - CVE-2022-4744 kernel: tun: avoid double free in tun_free_netdev
2163379 - CVE-2023-0266 ALSA: pcm: Move rwsem lock inside snd_ctl_elem_read to prevent UAF

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

noarch:
kernel-doc-5.14.0-162.22.2.el9_1.noarch.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-headers-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-headers-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-devel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-devel-matched-5.14.0-162.22.2.el9_1.s390x.rpm
perf-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-devel-matched-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

Red Hat Enterprise Linux BaseOS (v. 9):

Source:
kernel-5.14.0-162.22.2.el9_1.src.rpm

aarch64:
bpftool-5.14.0-162.22.2.el9_1.aarch64.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-core-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-modules-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

noarch:
kernel-abi-stablelists-5.14.0-162.22.2.el9_1.noarch.rpm

ppc64le:
bpftool-5.14.0-162.22.2.el9_1.ppc64le.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-core-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-modules-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-5.14.0-162.22.2.el9_1.s390x.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-core-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-modules-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-modules-extra-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-5.14.0-162.22.2.el9_1.x86_64.rpm
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-core-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-modules-extra-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-debuginfo-common-aarch64-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.aarch64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.aarch64.rpm

ppc64le:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-debuginfo-common-ppc64le-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.ppc64le.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.ppc64le.rpm

s390x:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-debuginfo-common-s390x-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
kernel-zfcpdump-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.s390x.rpm

x86_64:
bpftool-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-cross-headers-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debug-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-debuginfo-common-x86_64-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
kernel-tools-libs-devel-5.14.0-162.22.2.el9_1.x86_64.rpm
perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm
python3-perf-debuginfo-5.14.0-162.22.2.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-4269
https://access.redhat.com/security/cve/CVE-2022-4744
https://access.redhat.com/security/cve/CVE-2023-0266
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OBsA
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-7077-01

Red Hat Security Advisory 2023-7077-01 - An update for kernel is now available for Red Hat Enterprise Linux 8. Issues addressed include buffer overflow, denial of service, double free, information leakage, memory leak, null pointer, out of bounds access, out of bounds write, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-6385-1

Ubuntu Security Notice 6385-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Ubuntu Security Notice USN-6332-1

Ubuntu Security Notice 6332-1 - Daniel Moghimi discovered that some Intel Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

Debian Security Advisory 5480-1

Debian Linux Security Advisory 5480-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.

Ubuntu Security Notice USN-6284-1

Ubuntu Security Notice 6284-1 - It was discovered that the netlink implementation in the Linux kernel did not properly validate policies when parsing attributes in some situations. An attacker could use this to cause a denial of service. Billy Jheng Bing Jhong discovered that the CIFS network file system implementation in the Linux kernel did not properly validate arguments to ioctl in some situations. A local attacker could possibly use this to cause a denial of service.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Ubuntu Security Notice USN-6175-1

Ubuntu Security Notice 6175-1 - Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2023-21118: Android Security Bulletin—May 2023

In unflattenString8 of Sensor.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-269014004

RHSA-2023:2104: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.8 security updates and bug fixes

Red Hat Advanced Cluster Management for Kubernetes 2.5.8 General Availability release images, which fix bugs and security updates container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-25881: A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.

Red Hat Security Advisory 2023-2083-01

Red Hat Security Advisory 2023-2083-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General Availability release images, which fix bugs and security updates container images. Issues addressed include denial of service and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2023-1953-01

Red Hat Security Advisory 2023-1953-01 - Red Hat OpenShift Logging Subsystem 5.6.5 update. Issues addressed include cross site scripting and denial of service vulnerabilities.

Ubuntu Security Notice USN-6033-1

Ubuntu Security Notice 6033-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for thisCVE, kernel support for the TCINDEX classifier has been removed. William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service.

RHSA-2023:1677: Red Hat Security Advisory: Red Hat Virtualization Host 4.4.z SP 1 security update batch#5 (oVirt-4.5.3-5)

An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, ...

Red Hat Security Advisory 2023-1666-01

Red Hat Security Advisory 2023-1666-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1662-01

Red Hat Security Advisory 2023-1662-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1588-01

Red Hat Security Advisory 2023-1588-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system.

Red Hat Security Advisory 2023-1584-01

Red Hat Security Advisory 2023-1584-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.

RHSA-2023:1584: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1559: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw al...

CVE-2022-4744

A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

Ubuntu Security Notice USN-5987-1

Ubuntu Security Notice 5987-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

Spyware Vendors Caught Exploiting Zero-Day Vulnerabilities on Android and iOS Devices

A number of zero-day vulnerabilities that were addressed last year were exploited by commercial spyware vendors to target Android and iOS devices, Google's Threat Analysis Group (TAG) has revealed. The two distinct campaigns were both limited and highly targeted, taking advantage of the patch gap between the release of a fix and when it was actually deployed on the targeted devices. "These

Red Hat Security Advisory 2023-1392-01

Red Hat Security Advisory 2023-1392-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.55.

Ubuntu Security Notice USN-5979-1

Ubuntu Security Notice 5979-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1468-01

Red Hat Security Advisory 2023-1468-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1467-01

Red Hat Security Advisory 2023-1467-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1469-01

Red Hat Security Advisory 2023-1469-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a double free vulnerability.

Red Hat Security Advisory 2023-1471-01

Red Hat Security Advisory 2023-1471-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a double free vulnerability.

RHSA-2023:1468: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1470: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...

RHSA-2023:1470: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...

RHSA-2023:1470: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of se...

RHSA-2023:1466: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

RHSA-2023:1471: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in the...

RHSA-2023:1471: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-0266: A use-after-free flaw was found in the...

RHSA-2023:1469: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1469: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of...

RHSA-2023:1467: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-4744: A double-free flaw was found in the Linux kernel’s TUN/TAP device driver functionality in how a user registers the device when the register_netdevice function fails (NETDEV_REGISTER notifier). This flaw allows a local user to crash or potentially escalate their privileges on the system.

Ubuntu Security Notice USN-5970-1

Ubuntu Security Notice 5970-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

RHSA-2023:1435: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4378: A stack ove...

Ubuntu Security Notice USN-5951-1

Ubuntu Security Notice 5951-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1202-01

Red Hat Security Advisory 2023-1202-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1220-01

Red Hat Security Advisory 2023-1220-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1203-01

Red Hat Security Advisory 2023-1203-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-1203-01

Red Hat Security Advisory 2023-1203-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, integer overflow, and use-after-free vulnerabilities.

RHSA-2023:1202: Red Hat Security Advisory: kernel security, bug fix, and enhancement update

An update for kernel is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was found ...

RHSA-2023:1203: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

RHSA-2023:1203: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3564: A use-after-free flaw was found in the Linux kernel’s L2CAP bluetooth functionality in how a user triggers a race condition by two malicious flows in the L2CAP bluetooth packets. This flaw allows a local or bluetooth connection user to crash the system or potentially escalate privileges. * CVE-2022-4269: A flaw was fou...

Ubuntu Security Notice USN-5939-1

Ubuntu Security Notice 5939-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the NVMe driver in the Linux kernel did not properly handle reset events in some situations. A local attacker could use this to cause a denial of service.

Red Hat Security Advisory 2023-1130-01

Red Hat Security Advisory 2023-1130-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include null pointer and use-after-free vulnerabilities.

Ubuntu Security Notice USN-5927-1

Ubuntu Security Notice 5927-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service.

RHSA-2023:1130: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2964: A flaw was found in the Linux kernel’s driver for the ASIX AX88179_178A-based USB 2.0/3.0 Gigabit Ethernet Devices. The vulnerability contains multiple out-of-bounds reads and possible out-of-bounds writes. * CVE-2022-4269: A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking co...

Ubuntu Security Notice USN-5915-1

Ubuntu Security Notice 5915-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

CVE-2022-4269: [PATCH net] net/sched: act_mirred: use the backlog for mirred ingress

A flaw was found in the Linux kernel Traffic Control (TC) subsystem. Using a specific networking configuration (redirecting egress packets to ingress using TC action "mirred") a local unprivileged user could trigger a CPU soft lockup (ABBA deadlock) when the transport protocol in use (TCP or SCTP) does a retransmission, resulting in a denial of service condition.

Packet Storm: Latest News

Ivanti EPM Remote Code Execution