CWE
366 362
Advisory Published
CVE Published
Updated

CVE-2023-4732: Kernel: race between task migrating pages and another task calling exit_mmap to release those same pages getting invalid opcode bug in include/linux/swapops.h

First published: Sat Sep 02 2023(Updated: )

A flaw was found in pfn_swap_entry_to_page in memory management subsystem in the Linux Kernel. In this flaw, an attacker with a local user privilege may cause a denial of service problem due to a BUG statement referencing pmd_t x.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Linux Linux kernel<=5.13.19
Redhat Enterprise Linux=8.0
redhat/Kernel<5.14
5.14
Redhat Codeready Linux Builder=8.0
Redhat Codeready Linux Builder For Arm64=8.0_aarch64
Redhat Codeready Linux Builder For Power Little Endian=8.0_ppc64le
Redhat Enterprise Linux For Arm 64=8.0_aarch64
Redhat Enterprise Linux For Ibm Z Systems=8.0_s390x
Redhat Enterprise Linux For Power Little Endian=8.0_ppc64le
Redhat Enterprise Linux For Real Time=8.0
Redhat Enterprise Linux For Real Time For Nfv=8.0

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the severity of CVE-2023-4732?

    The severity of CVE-2023-4732 is medium with a CVSS score of 4.7.

  • What is the affected software for CVE-2023-4732?

    The affected software for CVE-2023-4732 includes the Linux Kernel version up to and including 5.13.19, and Redhat Enterprise Linux 8.0.

  • How can an attacker exploit CVE-2023-4732?

    An attacker with local user privilege can exploit CVE-2023-4732 by causing a denial of service problem through a BUG statement referencing pmd_t x in the Linux Kernel's memory management subsystem.

  • How can I fix CVE-2023-4732?

    To fix CVE-2023-4732, update your Linux Kernel to version 5.14 or apply the appropriate remedy provided by Redhat.

  • Where can I find more information about CVE-2023-4732?

    You can find more information about CVE-2023-4732 in the references provided: [1](https://bugzilla.redhat.com/show_bug.cgi/show_bug.cgi?id=2236982#c1), [2](https://bugzilla.redhat.com/show_bug.cgi?id=2236982), [3](https://access.redhat.com/security/cve/CVE-2023-4732)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203