Vulnerabilites related to Oracle Corporation - Oracle VM
cve-2023-22024
Vulnerability from cvelistv5
Published
2023-09-20 20:39
Modified
2024-09-13 16:36
Severity ?
EPSS score ?
Summary
In the Unbreakable Enterprise Kernel (UEK), the RDS module in UEK has two setsockopt(2) options, RDS_CONN_RESET and RDS6_CONN_RESET, that are not re-entrant. A malicious local user with CAP_NET_ADMIN can use this to crash the kernel. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
References
▼ | URL | Tags |
---|---|---|
https://linux.oracle.com/cve/CVE-2023-22024.html | vendor-advisory |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | Oracle Linux |
Version: Oracle Linux: 6 Version: Oracle Linux: 7 Version: Oracle Linux: 8 Version: Oracle Linux: 9 |
||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-02T09:59:28.641Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "Oracle Advisory", tags: [ "vendor-advisory", "x_transferred", ], url: "https://linux.oracle.com/cve/CVE-2023-22024.html", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2023-22024", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "partial", }, ], role: "CISA Coordinator", timestamp: "2024-09-13T16:28:31.111102Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-09-13T16:36:52.546Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Oracle Linux", vendor: "Oracle Corporation", versions: [ { status: "affected", version: "Oracle Linux: 6", }, { status: "affected", version: "Oracle Linux: 7", }, { status: "affected", version: "Oracle Linux: 8", }, { status: "affected", version: "Oracle Linux: 9", }, ], }, { product: "Oracle VM", vendor: "Oracle Corporation", versions: [ { status: "affected", version: "Oracle VM: 3", }, ], }, ], descriptions: [ { lang: "en", value: "In the Unbreakable Enterprise Kernel (UEK), the RDS module in UEK has two setsockopt(2) options, RDS_CONN_RESET and RDS6_CONN_RESET, that are not re-entrant. A malicious local user with CAP_NET_ADMIN can use this to crash the kernel. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "In the Unbreakable Enterprise Kernel (UEK), the RDS module in UEK has two setsockopt(2) options, RDS_CONN_RESET and RDS6_CONN_RESET, that are not re-entrant. A malicious local user with CAP_NET_ADMIN can use this to crash the kernel. CVSS 3.1 Base Score 5.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-09-20T20:39:57.517Z", orgId: "43595867-4340-4103-b7a2-9a5208d29a85", shortName: "oracle", }, references: [ { name: "Oracle Advisory", tags: [ "vendor-advisory", ], url: "https://linux.oracle.com/cve/CVE-2023-22024.html", }, ], }, }, cveMetadata: { assignerOrgId: "43595867-4340-4103-b7a2-9a5208d29a85", assignerShortName: "oracle", cveId: "CVE-2023-22024", datePublished: "2023-09-20T20:39:57.517Z", dateReserved: "2022-12-17T19:26:00.751Z", dateUpdated: "2024-09-13T16:36:52.546Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21499
Vulnerability from cvelistv5
Published
2022-06-09 20:15
Modified
2024-09-24 20:05
Severity ?
EPSS score ?
Summary
KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
References
▼ | URL | Tags |
---|---|---|
https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066 | x_refsource_MISC | |
https://www.debian.org/security/2022/dsa-5161 | vendor-advisory, x_refsource_DEBIAN | |
http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |||||||
---|---|---|---|---|---|---|---|---|---|
▼ | Oracle Corporation | Oracle Linux |
Version: Oracle Linux: 6 Version: Oracle Linux: 7 Version: Oracle Linux: 8 |
||||||
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:46:39.071Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066", }, { name: "DSA-5161", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2022/dsa-5161", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html", }, ], title: "CVE Program Container", }, { metrics: [ { other: { content: { id: "CVE-2022-21499", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-09-24T13:49:06.986360Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-09-24T20:05:11.047Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Oracle Linux", vendor: "Oracle Corporation", versions: [ { status: "affected", version: "Oracle Linux: 6", }, { status: "affected", version: "Oracle Linux: 7", }, { status: "affected", version: "Oracle Linux: 8", }, ], }, { product: "Oracle VM", vendor: "Oracle Corporation", versions: [ { status: "affected", version: "Oracle VM: 3", }, ], }, ], descriptions: [ { lang: "en", value: "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-09-08T20:40:10", orgId: "43595867-4340-4103-b7a2-9a5208d29a85", shortName: "oracle", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066", }, { name: "DSA-5161", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2022/dsa-5161", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secalert_us@oracle.com", ID: "CVE-2022-21499", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Oracle Linux", version: { version_data: [ { version_affected: "=", version_value: "Oracle Linux: 6", }, { version_affected: "=", version_value: "Oracle Linux: 7", }, { version_affected: "=", version_value: "Oracle Linux: 8", }, ], }, }, { product_name: "Oracle VM", version: { version_data: [ { version_affected: "=", version_value: "Oracle VM: 3", }, ], }, }, ], }, vendor_name: "Oracle Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", }, ], }, impact: { cvss: { baseScore: "6.7", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "KGDB and KDB allow read and write access to kernel memory, and thus should be restricted during lockdown. An attacker with access to a serial port could trigger the debugger so it is important that the debugger respect the lockdown mode when/if it is triggered. CVSS 3.1 Base Score 6.7 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).", }, ], }, ], }, references: { reference_data: [ { name: "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066", refsource: "MISC", url: "https://git.kernel.org/linus/eadb2f47a3ced5c64b23b90fd2a3463f63726066", }, { name: "DSA-5161", refsource: "DEBIAN", url: "https://www.debian.org/security/2022/dsa-5161", }, { name: "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/168191/Kernel-Live-Patch-Security-Notice-LSN-0089-1.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "43595867-4340-4103-b7a2-9a5208d29a85", assignerShortName: "oracle", cveId: "CVE-2022-21499", datePublished: "2022-06-09T20:15:28", dateReserved: "2021-11-15T00:00:00", dateUpdated: "2024-09-24T20:05:11.047Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }