CWE
416 362
Advisory Published

USN-6340-1: Linux kernel vulnerabilities

First published: Tue Sep 05 2023(Updated: )

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service (bluetooth communication). (CVE-2023-2002) Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-21255) Juan Jose Lopez Jaimez, Meador Inge, Simon Scannell, and Nenad Stojanovski discovered that the BPF verifier in the Linux kernel did not properly mark registers for precision tracking in certain situations, leading to an out- of-bounds access vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-2163) Zheng Zhang discovered that the device-mapper implementation in the Linux kernel did not properly handle locking during table_clear() operations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-2269) It was discovered that the DVB Core driver in the Linux kernel did not properly handle locking events in certain situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-31084) It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly perform certain buffer calculations, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2023-3268) It was discovered that the video4linux driver for Philips based TV cards in the Linux kernel contained a race condition during device removal, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35823) It was discovered that the SDMC DM1105 PCI device driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35824) It was discovered that the Renesas USB controller driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35828)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.4.0-1021-iot<5.4.0-1021.22
5.4.0-1021.22
=20.04
All of
ubuntu/linux-image-5.4.0-1098-kvm<5.4.0-1098.104
5.4.0-1098.104
=20.04
All of
ubuntu/linux-image-5.4.0-1108-oracle<5.4.0-1108.117
5.4.0-1108.117
=20.04
All of
ubuntu/linux-image-5.4.0-1109-aws<5.4.0-1109.118
5.4.0-1109.118
=20.04
All of
ubuntu/linux-image-5.4.0-1112-gcp<5.4.0-1112.121
5.4.0-1112.121
=20.04
All of
ubuntu/linux-image-5.4.0-162-generic<5.4.0-162.179
5.4.0-162.179
=20.04
All of
ubuntu/linux-image-5.4.0-162-generic-lpae<5.4.0-162.179
5.4.0-162.179
=20.04
All of
ubuntu/linux-image-5.4.0-162-lowlatency<5.4.0-162.179
5.4.0-162.179
=20.04
All of
ubuntu/linux-image-aws-lts-20.04<5.4.0.1109.106
5.4.0.1109.106
=20.04
All of
ubuntu/linux-image-gcp-lts-20.04<5.4.0.1112.114
5.4.0.1112.114
=20.04
All of
ubuntu/linux-image-generic<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-generic-lpae<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-kvm<5.4.0.1098.93
5.4.0.1098.93
=20.04
All of
ubuntu/linux-image-lowlatency<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-oem<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-oem-osp1<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-oracle-lts-20.04<5.4.0.1108.101
5.4.0.1108.101
=20.04
All of
ubuntu/linux-image-virtual<5.4.0.162.159
5.4.0.162.159
=20.04
All of
ubuntu/linux-image-5.4.0-1108-oracle<5.4.0-1108.117~18.04.1
5.4.0-1108.117~18.04.1
=18.04
All of
ubuntu/linux-image-5.4.0-1109-aws<5.4.0-1109.118~18.04.1
5.4.0-1109.118~18.04.1
=18.04
All of
ubuntu/linux-image-5.4.0-162-generic<5.4.0-162.179~18.04.1
5.4.0-162.179~18.04.1
=18.04
All of
ubuntu/linux-image-5.4.0-162-lowlatency<5.4.0-162.179~18.04.1
5.4.0-162.179~18.04.1
=18.04
All of
ubuntu/linux-image-aws<5.4.0.1109.87
5.4.0.1109.87
=18.04
All of
ubuntu/linux-image-generic-hwe-18.04<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04
All of
ubuntu/linux-image-lowlatency-hwe-18.04<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04
All of
ubuntu/linux-image-oem<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04
All of
ubuntu/linux-image-oem-osp1<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04
All of
ubuntu/linux-image-oracle<5.4.0.1108.117~18.04.80
5.4.0.1108.117~18.04.80
=18.04
All of
ubuntu/linux-image-snapdragon-hwe-18.04<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04
All of
ubuntu/linux-image-virtual-hwe-18.04<5.4.0.162.179~18.04.129
5.4.0.162.179~18.04.129
=18.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203