CWE
416 476 362
Advisory Published

USN-6351-1: Linux kernel (GKE) vulnerabilities

First published: Wed Sep 06 2023(Updated: )

It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate MFT flags in certain situations. An attacker could use this to construct a malicious NTFS image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2022-48425) Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-21255) It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2023-2898) It was discovered that the DVB Core driver in the Linux kernel did not properly handle locking events in certain situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-31084) Yang Lan discovered that the GFS2 file system implementation in the Linux kernel could attempt to dereference a null pointer in some situations. An attacker could use this to construct a malicious GFS2 image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2023-3212) It was discovered that the KSMBD implementation in the Linux kernel did not properly validate buffer sizes in certain operations, leading to an out-of- bounds read vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-38426, CVE-2023-38428) It was discovered that the KSMBD implementation in the Linux kernel did not properly calculate the size of certain buffers. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-38429)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.15.0-1027-gkeop<5.15.0-1027.32
5.15.0-1027.32
=22.04
All of
ubuntu/linux-image-5.15.0-1041-gke<5.15.0-1041.46
5.15.0-1041.46
=22.04
All of
ubuntu/linux-image-gke<5.15.0.1041.40
5.15.0.1041.40
=22.04
All of
ubuntu/linux-image-gke-5.15<5.15.0.1041.40
5.15.0.1041.40
=22.04
All of
ubuntu/linux-image-gkeop<5.15.0.1027.26
5.15.0.1027.26
=22.04
All of
ubuntu/linux-image-gkeop-5.15<5.15.0.1027.26
5.15.0.1027.26
=22.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of USN-6351-1?

    The severity of USN-6351-1 is not specified in the provided information.

  • How can an attacker exploit CVE-2022-48425?

    An attacker can exploit CVE-2022-48425 by constructing a malicious NTFS image that, when mounted and operated on, could cause a denial of service (system crash).

  • How can I fix the vulnerability in Linux kernel (GKE) with Ubuntu 22.04 version?

    You can fix the vulnerability in Linux kernel (GKE) with Ubuntu 22.04 version by updating the package `linux-image-5.15.0-1027-gkeop` to version `5.15.0-1027.32` or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203