Lucene search

K
osvGoogleOSV:USN-6739-1
HistoryApr 19, 2024 - 1:23 p.m.

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities

2024-04-1913:23:13
Google
osv.dev
3
linux
kernel
vulnerabilities
race condition
use-after-free
mitigation
denial of service
sensitive information
bluetooth protocol
authentication bypass
device mapper

8.4 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.9%

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:

  • Architecture specifics;
  • ACPI drivers;
  • I2C subsystem;
  • Media drivers;
  • JFS file system;
  • IPv4 Networking;
  • Open vSwitch;
    (CVE-2021-46966, CVE-2021-46936, CVE-2023-52451, CVE-2019-25162,
    CVE-2023-52445, CVE-2023-52600, CVE-2021-46990, CVE-2021-46955,
    CVE-2023-52603)