CWE
190 416 476
Advisory Published

USN-5984-1: Linux kernel vulnerabilities

First published: Wed Mar 29 2023(Updated: )

It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3669) It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3424) Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280) Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41218) It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929) José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045) It was discovered that a use-after-free vulnerability existed in the Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0266) Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394) Kyle Zeng discovered that the ATM VC queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23455) It was discovered that the RNDIS USB driver in the Linux kernel contained an integer overflow vulnerability. A local attacker with physical access could plug in a malicious USB device to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-23559) Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel contained a null pointer dereference when handling certain messages from user space. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-28328)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-4.15.0-1137-kvm<4.15.0-1137.142
4.15.0-1137.142
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-virtual<4.15.0.208.191
4.15.0.208.191
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-aws-lts-18.04<4.15.0.1153.151
4.15.0.1153.151
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-generic<4.15.0.208.191
4.15.0.208.191
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1129-raspi2<4.15.0-1129.137
4.15.0-1129.137
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1062-dell300x<4.15.0-1062.67
4.15.0-1062.67
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1116-oracle<4.15.0-1116.127
4.15.0-1116.127
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-oracle-lts-18.04<4.15.0.1116.121
4.15.0.1116.121
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-208-generic-lpae<4.15.0-208.220
4.15.0-208.220
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-1153-aws<4.15.0-1153.166
4.15.0-1153.166
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-208-generic<4.15.0-208.220
4.15.0-208.220
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-generic-lpae<4.15.0.208.191
4.15.0.208.191
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-4.15.0-208-lowlatency<4.15.0-208.220
4.15.0-208.220
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-dell300x<4.15.0.1062.61
4.15.0.1062.61
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-raspi2<4.15.0.1129.124
4.15.0.1129.124
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-kvm<4.15.0.1137.128
4.15.0.1137.128
Ubuntu Ubuntu=18.04
All of
ubuntu/linux-image-lowlatency<4.15.0.208.191
4.15.0.208.191
Ubuntu Ubuntu=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of CVE-2021-3669?

    The severity of CVE-2021-3669 is medium.

  • How do I fix CVE-2021-3669?

    To fix CVE-2021-3669, update your Linux kernel to version 4.15.0-1137.142 or later.

  • What is the severity of CVE-2023-0394?

    The severity of CVE-2023-0394 is not specified.

  • How do I fix CVE-2023-0394?

    There is no remedy available for CVE-2023-0394 at the moment.

  • What is the severity of CVE-2022-41218?

    The severity of CVE-2022-41218 is not specified.

  • How do I fix CVE-2022-41218?

    There is no remedy available for CVE-2022-41218 at the moment.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203