CWE
119 416 476 362
Advisory Published

USN-6416-2: Linux kernel vulnerabilities

First published: Fri Oct 06 2023(Updated: )

It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker could use this to cause a denial of service (excessive CPU consumption). (CVE-2023-1206) Daniël Trujillo, Johannes Wikner, and Kaveh Razavi discovered that some AMD processors utilising speculative execution and branch prediction may allow unauthorised memory reads via a speculative side-channel attack. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2023-20569) It was discovered that the IPv6 RPL protocol implementation in the Linux kernel did not properly handle user-supplied data. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-2156) Davide Ornaghi discovered that the DECnet network protocol implementation in the Linux kernel contained a null pointer dereference vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. Please note that kernel support for the DECnet has been removed to resolve this CVE. (CVE-2023-3338) Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate command payload size, leading to a out-of-bounds read vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-38432) It was discovered that the NFC implementation in the Linux kernel contained a use-after-free vulnerability when performing peer-to-peer communication in certain conditions. A privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-3863) Laurence Wit discovered that the KSMBD implementation in the Linux kernel did not properly validate a buffer size in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-3865) Laurence Wit discovered that the KSMBD implementation in the Linux kernel contained a null pointer dereference vulnerability when handling handling chained requests. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-3866) It was discovered that the Siano USB MDTV receiver device driver in the Linux kernel did not properly handle device initialization failures in certain situations, leading to a use-after-free vulnerability. A physically proximate attacker could use this cause a denial of service (system crash). (CVE-2023-4132) Andy Nguyen discovered that the KVM implementation for AMD processors in the Linux kernel with Secure Encrypted Virtualization (SEV) contained a race condition when accessing the GHCB page. A local attacker in a SEV guest VM could possibly use this to cause a denial of service (host system crash). (CVE-2023-4155) It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-4194) Maxim Suhanov discovered that the exFAT file system implementation in the Linux kernel did not properly check a file name length, leading to an out- of-bounds write vulnerability. An attacker could use this to construct a malicious exFAT image that, when mounted and operated on, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4273) Thelford Williams discovered that the Ceph file system messenger protocol implementation in the Linux kernel did not properly validate frame segment length in certain situation, leading to a buffer overflow vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-44466)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.15.0-1045-oracle<5.15.0-1045.51~20.04.1
5.15.0-1045.51~20.04.1
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.15.0-86-generic<5.15.0-86.96~20.04.1
5.15.0-86.96~20.04.1
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.15.0-86-generic-64k<5.15.0-86.96~20.04.1
5.15.0-86.96~20.04.1
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.15.0-86-generic-lpae<5.15.0-86.96~20.04.1
5.15.0-86.96~20.04.1
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-generic-64k-hwe-20.04<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-generic-hwe-20.04<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-generic-lpae-hwe-20.04<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04b<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04c<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oracle<5.15.0.1045.51~20.04.1
5.15.0.1045.51~20.04.1
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-virtual-hwe-20.04<5.15.0.86.96~20.04.44
5.15.0.86.96~20.04.44
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the vulnerability ID for this Linux kernel vulnerability?

    The vulnerability ID for this Linux kernel vulnerability is CVE-2023-1206.

  • What is the impact of CVE-2023-1206?

    CVE-2023-1206 can be exploited by a remote attacker to cause a denial of service by consuming excessive CPU resources.

  • How can I fix CVE-2023-1206 on Ubuntu 20.04?

    To fix CVE-2023-1206 on Ubuntu 20.04, you need to update the linux-image packages to version 5.15.0-1045.51~20.04.1 or later.

  • Are there any known references or additional information about CVE-2023-1206?

    Yes, you can find more information about CVE-2023-1206 on the Ubuntu Security website at the following link: [https://ubuntu.com/security/CVE-2023-1206](https://ubuntu.com/security/CVE-2023-1206).

  • What are the Common Weakness Enumeration (CWE) IDs associated with this vulnerability?

    The CWE IDs associated with this vulnerability are CWE-119, CWE-416, CWE-476, and CWE-362.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203