Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3190: Red Hat Security Advisory: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.
  • CVE-2023-1390: A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.
Red Hat Security Data
#vulnerability#linux#red_hat#dos#sap#ssl

Issued:

2023-05-17

Updated:

2023-05-17

RHSA-2023:3190 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/ulp: use-after-free in listening ULP sockets (CVE-2023-0461)
  • kernel: remote DoS in TIPC kernel module (CVE-2023-1390)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2176192 - CVE-2023-0461 kernel: net/ulp: use-after-free in listening ULP sockets
  • BZ - 2178212 - CVE-2023-1390 kernel: remote DoS in TIPC kernel module

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM

kernel-4.18.0-147.83.1.el8_1.src.rpm

SHA-256: e2d235a43bd98ad038b999d54d87ad2e6fa6aa8105238c0d3374e6a6835d794b

ppc64le

bpftool-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 0e1aaeb79d5990b3df165bead5eed25b1fff2639171b8fbf1d2e0d8b5540cfd4

bpftool-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: bb616a12530ea6cbf41715513e0b1a3278b21d0cff994b2ccf9a9ece2a5f0296

kernel-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 66d6d41eecde5a167e69d668291dac5846e92495100473d55ffe7b8edb56cd51

kernel-abi-whitelists-4.18.0-147.83.1.el8_1.noarch.rpm

SHA-256: b6174e22054a1aeafee5fc9f95fe20ac7d9ef3f8608fd0cb44c12db47c687860

kernel-core-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: b792227de0d7bb5403d9591eb10c79187512c66c082c1905ca0c535f35e76723

kernel-cross-headers-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 9bed96de8053962f6e37b445cd7a89e47a132c12041c82aaffb7f6a63fab7308

kernel-debug-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 0bbea70b912f3e3681a526254a4a0c34fe949a43ee09e1825cf5e37b9854605d

kernel-debug-core-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: a5261516e34e78bc8cf0c7ba00fdd50f34eaa2e6de6ba71146022028b5c0006e

kernel-debug-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 24d1e006adf3150675f80cf61cb18d34404d7b7d6915ace6afdb21d0306787ee

kernel-debug-devel-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: dc45117382800f208c4333cddf1d0a4b18aaa6ef80b42a39484f54495ed92e78

kernel-debug-modules-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: d8cc9e4de9f62f2f00d283fbc11d5b93feaee3daab6abb8d986abd4734ce54f9

kernel-debug-modules-extra-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: a813bebe8f1502e011468b407665fc83368f4339d726b8ac207cdf967d2a2a9b

kernel-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 0b17f041a61f97e85cf8e6dfce3225cfd7041d828433481a78028a7a6e11467e

kernel-debuginfo-common-ppc64le-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 5e3b21b929bbaf7c8a9d020f97395d13e94414e96e35e4c397cebaf3b4dde857

kernel-devel-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: a7d1991801eeb3c4d96b095443ad8feb7a4fd6cfce5d139480a613540a3572a7

kernel-doc-4.18.0-147.83.1.el8_1.noarch.rpm

SHA-256: 03f3959d4877a0af256005af67502beec07b91b4b25df24fa074d13f769b6422

kernel-headers-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: a330329d250e148a07318998b005620b1e748639cc212fe78cfab7f3a489cb49

kernel-modules-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 959887ac44fe6a70a4c6540f979192f35e40f0bc7aa14708f7c26510857318d3

kernel-modules-extra-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 2229d1df861120c24ccb7192c8ca8e5d216f0296b9595a4839b633c0d3adda28

kernel-tools-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 76b0bd48aa4e7e14eee8db0bc857068dc38d118f9ec6be153c13fbffceccad41

kernel-tools-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 8ee08c0a9e70ef4d930ad74d7cf7129182195b4a294da9d0f52197e525c993f3

kernel-tools-libs-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 7b426f8be951fbf3805452595d1b853470ace6b3fe7ef7a142d2be9582a3b7ca

perf-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 1880d74ac14614a14abccf5061049eb25827c54d144e6c52b17e75a8d917792e

perf-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 7711b4b5f40bcae152f1f9a9fb1819f2e49f93a30704e6ce78ba3fa9d381fd2a

python3-perf-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 61993a2917e79fd5f103c40a5972bb19d13401e07a7e41b65bb0b7c3617d7e3a

python3-perf-debuginfo-4.18.0-147.83.1.el8_1.ppc64le.rpm

SHA-256: 6137de618afdd3a01d28517130bc6858cc52f3cef67e563e4578913881c7b7d1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM

kernel-4.18.0-147.83.1.el8_1.src.rpm

SHA-256: e2d235a43bd98ad038b999d54d87ad2e6fa6aa8105238c0d3374e6a6835d794b

x86_64

bpftool-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 6f20d06f62383fa01925a5e3e088b46cea18d1995f3bfcc506aceb7c16ab49f8

bpftool-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 2e419d6d34613aac80265b394d95279a7c9a4e3dcb8fe32e4bcfc83263a791a6

kernel-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: dfea0379f1d175191a34c4ed06dde4f1414df3b09827af874a4ab4626aa66d43

kernel-abi-whitelists-4.18.0-147.83.1.el8_1.noarch.rpm

SHA-256: b6174e22054a1aeafee5fc9f95fe20ac7d9ef3f8608fd0cb44c12db47c687860

kernel-core-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 31afa816231179ef734a04be49c0c9fb8b1b7437aada3fbc08ca5bfe14ea7412

kernel-cross-headers-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: f377796a7b458fef47a8ccb85013842b96884ab2b65a37993735f04e0acd87a3

kernel-debug-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: e7ebb837f2d04879149d2408ad24e1e0df7662b40f5eb6e1ab6996b3914ee16e

kernel-debug-core-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: fece2ac8747d465faec88d1d38b5c902913288542e5537198bf8f62fcc95bf38

kernel-debug-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 8b453e4992e62f2867703f5375e6d6a34c37684231fbe0f37772963e4e088ca0

kernel-debug-devel-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 5c3a572d44f98d758736b862eecb1f7786839e507a915f00fdaceb779ea0fc84

kernel-debug-modules-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 0812d710fc39c60ea652fab2efbad8bdbcc7a5222f5ab7b6636db2613f15eecc

kernel-debug-modules-extra-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 6e3c4ccaec8ba74c209530bf971c6f241d572c414f6ce4eca4d16af264621927

kernel-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 7d763b1ed4e7235f1d5ab7e6a75f9add266517b52f034fb2f50403e67cc63748

kernel-debuginfo-common-x86_64-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: bebfde8766736714be72aef0a424de68a50b6e29e05e16766ab32614f939906c

kernel-devel-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 8c90c323c68d211e21f0e2846f52a8a3aea0f269d48016ce304cb7713ca3e546

kernel-doc-4.18.0-147.83.1.el8_1.noarch.rpm

SHA-256: 03f3959d4877a0af256005af67502beec07b91b4b25df24fa074d13f769b6422

kernel-headers-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 0dd35ac7fcddbbadd016d55bd5481c720eef217681559b02729b30c62df5d9d9

kernel-modules-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: a5670c8dd6d39a9c3d4cdf6883d9a470fdeb043431c29e9f699350c80034a2a1

kernel-modules-extra-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 441c79c6ee025c90529bff1821d76e34404c5769351cffa72593ee0ce720db4a

kernel-tools-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 1f2ad80c780953321a4063b82dc0a7beee270223ee238f1c06838f6415602a48

kernel-tools-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: e914dfdd05385a3d23bc30b5e3add57bcce04569d10b01ab891f4a4a0b4aa029

kernel-tools-libs-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: c8b541f3e4bb32159a8bf4d7eb54ec032786467afebf0c221427d4ebcbc6d282

perf-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: cfa551b02817c7cd0a4931bb04d71dd3ee912c044a2d997d58cf7961c1ea9836

perf-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 4bfd7fd51860df6645cd5dace525be00b46b8e381cb446151ab3bc4b6d45fe74

python3-perf-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: b4fb74a26be2891f474fbd8368951357117efc94948506840ab478e23fe02cf4

python3-perf-debuginfo-4.18.0-147.83.1.el8_1.x86_64.rpm

SHA-256: 375343c50e82f8d977bcb5b4a539b0b6f9ad6ab4cda20d2617c955e2afabda75

The Red Hat security contact is [email protected]. More contact details at https://access.redhat.com/security/team/contact/.

Related news

Red Hat Security Advisory 2023-4146-01

Red Hat Security Advisory 2023-4146-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4126-01

Red Hat Security Advisory 2023-4126-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-4125-01

Red Hat Security Advisory 2023-4125-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include denial of service, privilege escalation, and use-after-free vulnerabilities.

RHSA-2023:4146: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch-4_18_0-193_100_1, kpatch-patch-4_18_0-193_105_1, kpatch-patch-4_18_0-193_95_1, and kpatch-patch-4_18_0-193_98_1 is now available for Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user...

RHSA-2023:4126: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Telecommunications Update Service. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1281: A use-after-free vulnerability w...

RHSA-2023:4125: Red Hat Security Advisory: kernel security and bug fix update

An update for kernel is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local ...

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-3491-01

Red Hat Security Advisory 2023-3491-01 - An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-3191-01

Red Hat Security Advisory 2023-3191-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include denial of service and use-after-free vulnerabilities.

RHSA-2023:3191: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system. * CVE-2023-1390: A remote denial of service vu...

Ubuntu Security Notice USN-6045-1

Ubuntu Security Notice 6045-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

RHSA-2023:1923: Red Hat Security Advisory: kpatch-patch security update

An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context) on a connected TCP socket. This flaw allows a local user to crash or potentially escalate their privileges on the system.

Red Hat Security Advisory 2023-1662-01

Red Hat Security Advisory 2023-1662-01 - This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel. Issues addressed include a use-after-free vulnerability.

Red Hat Security Advisory 2023-1557-01

Red Hat Security Advisory 2023-1557-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a use-after-free vulnerability.

RHSA-2023:1556: Red Hat Security Advisory: kernel-rt security and bug fix update

An update for kernel-rt is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0266: A use-after-free flaw was found in the ALSA subsystem in sound/core/control.c in the Linux kernel. This flaw allows a local attacker to cause a use-after-free issue. * CVE-2023-0461: A use-after-free flaw was found in the Linux kernel’s TLS protocol functionality in how a user installs a tls context (struct tls_context...

Kernel Live Patch Security Notice LNS-0093-1

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code.

CVE-2023-1390: tipc: fix NULL deref in tipc_link_xmit() · torvalds/linux@b774134

A remote denial of service vulnerability was found in the Linux kernel’s TIPC kernel module. The while loop in tipc_link_xmit() hits an unknown state while attempting to parse SKBs, which are not in the queue. Sending two small UDP packets to a system with a UDP bearer results in the CPU utilization for the system to instantly spike to 100%, causing a denial of service condition.

Ubuntu Security Notice USN-5950-1

Ubuntu Security Notice 5950-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5919-1

Ubuntu Security Notice 5919-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code.

Ubuntu Security Notice USN-5913-1

Ubuntu Security Notice 5913-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

Ubuntu Security Notice USN-5883-1

Ubuntu Security Notice 5883-1 - Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service or execute arbitrary code. It was discovered that an out-of-bounds write vulnerability existed in the Video for Linux 2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.