Use After Free Affecting kernel-debug-uki-virt package, versions <0:5.14.0-284.30.0.1.el9_2
Threat Intelligence
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-ORACLE9-KERNELDEBUGUKIVIRT-5903693
- published 16 Sep 2023
- disclosed 31 Jul 2023
Introduced: 31 Jul 2023
CVE-2023-4004 Open this link in a new tabHow to fix?
Upgrade Oracle:9
kernel-debug-uki-virt
to version 0:5.14.0-284.30.0.1.el9_2 or higher.
This issue was patched in ELSA-2023-5069
.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-debug-uki-virt
package and not the kernel-debug-uki-virt
package as distributed by Oracle
.
See How to fix?
for Oracle:9
relevant fixed versions and status.
A use-after-free flaw was found in the Linux kernel's netfilter in the way a user triggers the nft_pipapo_remove function with the element, without a NFT_SET_EXT_KEY_END. This issue could allow a local user to crash the system or potentially escalate their privileges on the system.
References
- https://linux.oracle.com/cve/CVE-2023-4004.html
- https://linux.oracle.com/errata/ELSA-2023-5069.html
- https://access.redhat.com/security/cve/CVE-2023-4004
- https://bugzilla.redhat.com/show_bug.cgi?id=2225275
- https://patchwork.ozlabs.org/project/netfilter-devel/patch/20230719190824.21196-1-fw@strlen.de/
- http://packetstormsecurity.com/files/175072/Kernel-Live-Patch-Security-Notice-LSN-0098-1.html
- http://packetstormsecurity.com/files/175963/Kernel-Live-Patch-Security-Notice-LSN-0099-1.html
- https://access.redhat.com/errata/RHSA-2023:4961
- https://access.redhat.com/errata/RHSA-2023:4962
- https://access.redhat.com/errata/RHSA-2023:4967
- https://access.redhat.com/errata/RHSA-2023:5069
- https://access.redhat.com/errata/RHSA-2023:5091
- https://access.redhat.com/errata/RHSA-2023:5093
- https://access.redhat.com/errata/RHSA-2023:5221
- https://access.redhat.com/errata/RHSA-2023:5244
- https://access.redhat.com/errata/RHSA-2023:5255
- https://access.redhat.com/errata/RHSA-2023:5548
- https://access.redhat.com/errata/RHSA-2023:5627
- https://access.redhat.com/errata/RHSA-2023:7382
- https://access.redhat.com/errata/RHSA-2023:7389
- https://access.redhat.com/errata/RHSA-2023:7411
- https://access.redhat.com/errata/RHSA-2023:7417
- https://access.redhat.com/errata/RHSA-2023:7431
- https://access.redhat.com/errata/RHSA-2023:7434
- https://lists.debian.org/debian-lts-announce/2023/10/msg00027.html
- https://security.netapp.com/advisory/ntap-20231027-0001/
- https://www.debian.org/security/2023/dsa-5480
- https://www.debian.org/security/2023/dsa-5492