CWE
416 362
Advisory Published

USN-6132-1: Linux kernel vulnerabilities

First published: Thu Jun 01 2023(Updated: )

Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32233) Gwangun Jung discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-31436) Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). (CVE-2023-30456) It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform data buffer size validation in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1380) Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-3707) Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-0459) It was discovered that the TLS subsystem in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1075) It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-1078) Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-1513) It was discovered that a use-after-free vulnerability existed in the iSCSI TCP implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-2162) Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-2612) It was discovered that the NET/ROM protocol implementation in the Linux kernel contained a race condition in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32269) Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.4.0-1064-bluefield<5.4.0-1064.70
5.4.0-1064.70
=20.04
All of
ubuntu/linux-image-bluefield<5.4.0.1064.59
5.4.0.1064.59
=20.04
All of
ubuntu/linux-image-5.4.0-1103-aws<5.4.0-1103.111~18.04.1
5.4.0-1103.111~18.04.1
=18.04
All of
ubuntu/linux-image-aws<5.4.0.1103.81
5.4.0.1103.81
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of USN-6132-1?

    The severity of USN-6132-1 is not mentioned.

  • How does the Linux kernel vulnerability in USN-6132-1 manifest?

    The vulnerability in USN-6132-1 manifests as a race condition in the netfilter subsystem, leading to a use-after-free vulnerability.

  • What can a local attacker do with the Linux kernel vulnerability in USN-6132-1?

    A local attacker can use the vulnerability in USN-6132-1 to cause a denial of service (system crash) or possibly execute arbitrary code.

  • Which versions of Ubuntu are affected by the Linux kernel vulnerability in USN-6132-1?

    The Linux kernel vulnerability in USN-6132-1 affects Ubuntu 20.04 and 18.04.

  • How can the Linux kernel vulnerability in USN-6132-1 be resolved?

    The Linux kernel vulnerability in USN-6132-1 can be fixed by updating to the specified kernel versions: 5.4.0-1064.70 for Ubuntu 20.04, 5.4.0.1064.59 for Ubuntu 20.04, 5.4.0-1103.111~18.04.1 for Ubuntu 18.04, and 5.4.0.1103.81 for Ubuntu 18.04.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203