Lucene search

K
ubuntuUbuntuUSN-6339-2
HistorySep 08, 2023 - 12:00 a.m.

Linux kernel vulnerabilities

2023-09-0800:00:00
ubuntu.com
21
ubuntu 20.04 lts
ntfs
binder ipc
f2fs
dvb core
gfs2
ksmbd
denial of service
code execution
kernel deadlock
out-of-bounds read
sensitive information

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.6%

Releases

  • Ubuntu 20.04 LTS

Packages

  • linux-gcp-5.15 - Linux kernel for Google Cloud Platform (GCP) systems
  • linux-gkeop-5.15 - Linux kernel for Google Container Engine (GKE) systems

Details

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate MFT flags in certain situations. An
attacker could use this to construct a malicious NTFS image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2022-48425)

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

Yang Lan discovered that the GFS2 file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious GFS2 image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-3212)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an out-of-
bounds read vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-38426, CVE-2023-38428)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly calculate the size of certain buffers. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-38429)

OSVersionArchitecturePackageVersionFilename
Ubuntu20.04noarchlinux-image-5.15.0-1027-gkeop< 5.15.0-1027.32~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-image-5.15.0-1027-gkeop-dbgsym< 5.15.0-1027.32~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-image-5.15.0-1041-gcp< 5.15.0-1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-image-5.15.0-1041-gcp-dbgsym< 5.15.0-1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-image-gcp< 5.15.0.1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-gcp< 5.15.0.1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-gcp-edge< 5.15.0.1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-headers-gcp< 5.15.0.1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-headers-gcp-edge< 5.15.0.1041.49~20.04.1UNKNOWN
Ubuntu20.04noarchlinux-image-gcp-edge< 5.15.0.1041.49~20.04.1UNKNOWN
Rows per page:
1-10 of 261