Latest redhat enterprise linux for real time for nfv Vulnerabilities

Kernel: null pointer dereference in nvmet_tcp_execute_request
=8.6
=9.2
=8.6_ppc64le
=9.2_ppc64le
=8.6_aarch64
and 21 more
Kernel: null pointer dereference in __nvmet_req_complete
=8.6
=9.2
=8.6_ppc64le
=9.2_ppc64le
=8.6_aarch64
and 21 more
Kernel: race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode bug in include/linux/swapops.h
Linux Linux kernel<=5.13.19
Redhat Enterprise Linux=8.0
redhat/Kernel<5.14
Redhat Codeready Linux Builder=8.0
Redhat Codeready Linux Builder For Arm64=8.0_aarch64
Redhat Codeready Linux Builder For Power Little Endian=8.0_ppc64le
and 5 more
Kernel: netfilter: nf_tables_newrule when adding a rule with nfta_rule_chain_id leads to use-after-free
redhat/Kernel<6.5
Linux Linux kernel<6.5
Linux Linux kernel=6.5-rc1
Linux Linux kernel=6.5-rc2
Linux Linux kernel=6.5-rc3
Fedoraproject Fedora=38
and 10 more
Kernel: smsusb: use-after-free caused by do_submit_urb()
Linux Linux kernel<=6.2.16
Redhat Enterprise Linux=8.0
Fedoraproject Fedora
Redhat Enterprise Linux For Real Time=8.0
Redhat Enterprise Linux For Real Time For Nfv=8.0
Debian Debian Linux=10.0
and 159 more
Kernel: xfrm: null pointer dereference in xfrm_update_ae_params()
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Fedoraproject Fedora
Linux Linux kernel
Redhat Enterprise Linux For Real Time=8.0
Redhat Enterprise Linux For Real Time For Nfv=8.0
and 168 more
Linux Kernel vmwgfx Driver Race Condition Information Disclosure Vulnerability
Linux Linux kernel<=6.3.9
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux For Real Time=8.0
Redhat Enterprise Linux For Real Time For Nfv=8.0
redhat/kernel<6.4
and 1 more
Linux Kernel vmwgfx Driver Double Free Local Privilege Escalation Vulnerability
Linux Linux kernel<=6.3.9
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
Redhat Enterprise Linux For Real Time=8.0
Redhat Enterprise Linux For Real Time For Nfv=8.0
redhat/kernel<6.4
and 1 more
A buffer overflow vulnerability was found in the Netfilter subsystem in the Linux Kernel. This issue could allow the leakage of both stack and heap addresses, and potentially allow Local Privilege Esc...
Linux Linux kernel>=5.5.0<5.10.164
Linux Linux kernel>=5.11<5.15.89
Linux Linux kernel>=5.16<6.1.7
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=20.04
and 131 more
A flaw in the Linux Kernel found. If unprivileged users can mount FUSE filesystems, then can trigger use after free (UAF) that reads of write() buffers, allowing theft of (partial) /etc/shadow hashes ...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel<5.17
Linux Linux kernel=5.17
Linux Linux kernel=5.17-rc1
Linux Linux kernel=5.17-rc2
and 181 more
Linux Kernel Privilege Escalation Vulnerability
redhat/kernel-rt<0:4.18.0-348.20.1.rt7.150.el8_5
redhat/kernel<0:4.18.0-348.20.1.el8_5
redhat/kernel<0:4.18.0-147.64.1.el8_1
redhat/kernel-rt<0:4.18.0-193.79.1.rt13.129.el8_2
redhat/kernel<0:4.18.0-193.79.1.el8_2
redhat/kernel-rt<0:4.18.0-305.40.2.rt7.113.el8_4
and 183 more
A stack overflow flaw was found in the Linux kernel's TIPC protocol functionality in the way a user sends a packet with malicious content where the number of domain member nodes is higher than the 64 ...
redhat/kernel-rt<0:4.18.0-348.20.1.rt7.150.el8_5
redhat/kernel<0:4.18.0-348.20.1.el8_5
redhat/kernel<0:4.18.0-147.65.1.el8_1
redhat/kernel-rt<0:4.18.0-193.80.1.rt13.130.el8_2
redhat/kernel<0:4.18.0-193.80.1.el8_2
redhat/kernel-rt<0:4.18.0-305.40.1.rt7.112.el8_4
and 208 more
A random memory access flaw was found in the Linux kernel's GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system ...
redhat/kernel-rt<0:3.10.0-1160.59.1.rt56.1200.el7
redhat/kernel<0:3.10.0-1160.59.1.el7
redhat/kernel<0:3.10.0-514.99.1.el7
redhat/kernel<0:3.10.0-693.99.1.el7
redhat/kernel<0:3.10.0-957.92.1.el7
redhat/kernel<0:3.10.0-1062.63.1.el7
and 246 more
A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to ...
redhat/kernel-rt<0:3.10.0-1160.59.1.rt56.1200.el7
redhat/kernel<0:3.10.0-1160.59.1.el7
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel>=2.6.12<4.4.293
Linux Linux kernel>=4.5<4.9.291
and 192 more
A memory leak flaw was found in the Linux kernel in the ccp_run_aes_gcm_cmd() function in drivers/crypto/ccp/ccp-ops.c, which allows attackers to cause a denial of service (memory consumption). This v...
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel<5.15
Linux Linux kernel=5.15
Linux Linux kernel=5.15-rc1
Linux Linux kernel=5.15-rc2
and 157 more
A flaw was found in the Linux kernel. Measuring usage of the shared memory does not scale with large shared memory segment counts which could lead to resource exhaustion and DoS.
redhat/kernel-rt<0:4.18.0-372.9.1.rt7.166.el8
redhat/kernel<0:4.18.0-372.9.1.el8
Linux Linux kernel
IBM Spectrum Copy Data Management>=2.2.0.0<=2.2.15.0
IBM Spectrum Protect Plus>=10.1.0<=10.1.10.2
Linux Linux kernel
and 161 more
A flaw was found in the KVM's AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nes...
redhat/kernel-rt<0:3.10.0-1160.45.1.rt56.1185.el7
redhat/kernel<0:3.10.0-1160.45.1.el7
redhat/kernel<0:3.10.0-957.84.1.el7
redhat/kernel<0:3.10.0-1062.59.1.el7
redhat/kernel-rt<0:4.18.0-305.25.1.rt7.97.el8_4
redhat/kernel<0:4.18.0-305.25.1.el8_4
and 209 more
.A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges. This ...
Linux Linux kernel>=2.6.25<4.4.276
Linux Linux kernel>=4.5<4.9.276
Linux Linux kernel>=4.10<4.14.240
Linux Linux kernel>=4.15<4.19.198
Linux Linux kernel>=4.20<5.4.132
Linux Linux kernel>=5.5.0<5.10.50
and 241 more
A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata, in the KVM API, is mapped to an array index, which can be updated by a user process at anytime which could le...
redhat/kernel-rt<0:4.18.0-305.3.1.rt7.75.el8_4
redhat/kernel<0:4.18.0-305.3.1.el8_4
redhat/redhat-virtualization-host<0:4.4.6-20210615.0.el8_4
Linux Linux kernel<5.12
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux For Real Time=8
and 121 more
A NULL pointer dereference flaw was found in the Linux kernel’s IEEE 802.15.4 wireless networking subsystem in the way the user closes the LR-WPAN connection. This flaw allows a local user to crash th...
redhat/kernel-rt<0:4.18.0-348.rt7.130.el8
redhat/kernel<0:4.18.0-348.el8
Linux Linux kernel<5.12
Fedoraproject Fedora=34
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
and 157 more
Linux Kernel is vulnerable to a heap-based buffer overflow, caused by improper bounds checking by mwifiex_update_vs_ie() function of Marvell Wifi Driver. By sending a specially-crafted packet, a local...
redhat/kernel-rt<0:3.10.0-1062.12.1.rt56.1042.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1062.12.1.el7
redhat/kernel<0:3.10.0-327.85.1.el7
redhat/kernel<0:3.10.0-514.73.1.el7
redhat/kernel<0:3.10.0-693.65.1.el7
and 190 more
A vulnerability was found in Linux Kernel, where a Heap Overflow was found in mwifiex_set_wmm_params() function of Marvell Wifi Driver.
redhat/kernel-rt<0:3.10.0-1127.rt56.1093.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1127.el7
redhat/kernel-rt<0:4.18.0-147.5.1.rt24.98.el8_1
redhat/kernel<0:4.18.0-147.5.1.el8_1
Linux Linux kernel>=4.10<4.14.146
and 99 more
A flaw was found in the Linux kernel’s implementation of the Marvell wifi driver, which can allow a local user who has CAP_NET_ADMIN or administrative privileges to possibly cause a Denial Of Service ...
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-1127.el7
redhat/kernel-rt<0:4.18.0-147.5.1.rt24.98.el8_1
redhat/kernel<0:4.18.0-147.5.1.el8_1
Linux Linux kernel>=3.7<3.16.74
Linux Linux kernel>=3.17<4.4.194
and 165 more
A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.
redhat/kernel-rt<0:3.10.0-1062.4.1.rt56.1027.el7
redhat/kernel<0:3.10.0-1062.4.1.el7
redhat/kernel-alt<0:4.14.0-115.14.1.el7a
redhat/kernel<0:3.10.0-327.86.1.el7
redhat/kernel<0:3.10.0-514.70.1.el7
redhat/kernel<0:3.10.0-693.60.1.el7
and 729 more
A flaw was found in the Linux kernel. A heap based buffer overflow in mwifiex_uap_parse_tail_ies function in drivers/net/wireless/marvell/mwifiex/ie.c might lead to memory corruption and possibly othe...
redhat/kernel-rt<0:3.10.0-1062.4.1.rt56.1027.el7
redhat/kernel<0:3.10.0-1062.4.1.el7
redhat/kernel-alt<0:4.14.0-115.17.1.el7a
redhat/kernel<0:3.10.0-957.54.1.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
and 120 more
fs/ext4/extents.c in the Linux kernel through 5.1.2 does not zero out the unused memory region in the extent tree block, which might allow local users to obtain sensitive information by reading uninit...
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
Linux Linux kernel<=5.1.2
Fedoraproject Fedora=29
and 105 more
A flaw was found in the way KVM hypervisor handled x2APIC Machine Specific Rregister (MSR) access with nested(=1) virtualization enabled. In that, L1 guest could access L0's APIC register values via L...
redhat/kernel-rt<0:4.18.0-80.11.1.rt9.156.el8_0
redhat/kernel<0:4.18.0-80.11.1.el8_0
Linux Linux kernel>=4.16
Fedoraproject Fedora=29
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=18.10
and 60 more
The KVM implementation in the Linux kernel through 4.20.5 has an Information Leak.
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
Linux Linux kernel<=4.20.5
Fedoraproject Fedora=28
and 97 more
A heap data infoleak in multiple locations including L2CAP_PARSE_CONF_RSP was found in the Linux kernel before 5.1-rc1.
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
redhat/kernel-alt<0:4.14.0-115.18.1.el7a
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
Linux Linux kernel<=5.1
and 90 more
A heap address information leak while using L2CAP_GET_CONF_OPT was discovered in the Linux kernel before 5.1-rc1.
redhat/kernel-rt<0:3.10.0-1062.rt56.1022.el7
redhat/kernel<0:3.10.0-1062.el7
redhat/kernel-alt<0:4.14.0-115.18.1.el7a
redhat/kernel-rt<0:4.18.0-147.rt24.93.el8
redhat/kernel<0:4.18.0-147.el8
Linux Linux kernel<=5.1
and 93 more
A flaw was found in Linux kernel ext4 filesystem. A local user can cause an out-of-bound access in ext4_get_group_info function and so a denial of service and a system crash by mounting and operating ...
Canonical Ubuntu Linux=14.04
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Debian Debian Linux=8.0
Linux Linux kernel<4.17.6
Redhat Enterprise Linux Desktop=7.0
and 49 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203