We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-0646

Kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination



Assignerredhat
Reserved2024-01-17
Published2024-01-17
Updated2024-10-16

Description

An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.



HIGH: 7.0CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Missing Write Protection for Parametric Data Values

Product status

Default status
unaffected

Any version before 6.7-rc5
affected

Default status
affected

0:4.18.0-513.18.1.rt7.320.el8_9 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-513.18.1.el8_9 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.rt13.179.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
affected

0:4.18.0-193.128.1.el8_2 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-305.125.1.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.125.1.rt7.201.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.125.1.el8_4 before *
unaffected

Default status
affected

0:4.18.0-305.125.1.el8_4 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-477.51.1.el8_8 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
affected

0:5.14.0-362.24.1.el9_3 before *
unaffected

Default status
unaffected

Default status
affected

0:5.14.0-70.93.2.el9_0 before *
unaffected

Default status
affected

0:5.14.0-70.93.1.rt21.165.el9_0 before *
unaffected

Default status
unaffected

Default status
affected

0:5.14.0-284.52.1.el9_2 before *
unaffected

Default status
affected

0:5.14.0-284.52.1.rt14.337.el9_2 before *
unaffected

Default status
unaffected

Default status
affected

0:4.18.0-372.91.1.el8_6 before *
unaffected

Default status
affected

v5.8.6-22 before *
unaffected

Default status
affected

v5.8.6-11 before *
unaffected

Default status
affected

v6.8.1-407 before *
unaffected

Default status
affected

v5.8.6-19 before *
unaffected

Default status
affected

v1.0.0-479 before *
unaffected

Default status
affected

v5.8.6-7 before *
unaffected

Default status
affected

v0.4.0-247 before *
unaffected

Default status
affected

v5.8.6-5 before *
unaffected

Default status
affected

v1.1.0-227 before *
unaffected

Default status
affected

v5.8.1-470 before *
unaffected

Default status
affected

v2.9.6-14 before *
unaffected

Default status
affected

v5.8.6-2 before *
unaffected

Default status
affected

v5.8.6-24 before *
unaffected

Default status
affected

v5.8.6-10 before *
unaffected

Default status
affected

v0.1.0-525 before *
unaffected

Default status
affected

v0.1.0-224 before *
unaffected

Default status
affected

v0.28.1-56 before *
unaffected

Default status
unaffected

Default status
unaffected

Default status
unaffected

Default status
affected

Timeline

2024-01-17:Reported to Red Hat.
2023-12-07:Made public.

References

https://access.redhat.com/errata/RHSA-2024:0723 (RHSA-2024:0723) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0724 (RHSA-2024:0724) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0725 (RHSA-2024:0725) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0850 (RHSA-2024:0850) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0851 (RHSA-2024:0851) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0876 (RHSA-2024:0876) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0881 (RHSA-2024:0881) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:0897 (RHSA-2024:0897) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1248 (RHSA-2024:1248) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1250 (RHSA-2024:1250) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1251 (RHSA-2024:1251) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1253 (RHSA-2024:1253) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1268 (RHSA-2024:1268) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1269 (RHSA-2024:1269) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1278 (RHSA-2024:1278) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1306 (RHSA-2024:1306) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1367 (RHSA-2024:1367) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1368 (RHSA-2024:1368) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1377 (RHSA-2024:1377) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1382 (RHSA-2024:1382) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:1404 (RHSA-2024:1404) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2094 (RHSA-2024:2094) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-0646 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2253908 (RHBZ#2253908) issue-tracking

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=c5a595000e267

cve.org CVE-2024-0646

nvd.nist.gov CVE-2024-0646

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.