Lucene search

K
ubuntuUbuntuUSN-6605-2
HistoryJan 29, 2024 - 12:00 a.m.

Linux kernel (KVM) vulnerabilities

2024-01-2900:00:00
ubuntu.com
17
ubuntu
netfilter
cifs
perf subsystem
igmp protocol
vulnerabilities
denial of service
arbitrary code
out-of-bounds
use-after-free
system crash

7.8 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

5.2%

Releases

  • Ubuntu 20.04 LTS

Packages

  • linux-kvm - Linux kernel for cloud environments

Details

Lin Ma discovered that the netfilter subsystem in the Linux kernel did not
properly validate network family support while creating a new netfilter
table. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6040)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate the server frame size in certain
situation, leading to an out-of-bounds read vulnerability. An attacker
could use this to construct a malicious CIFS image that, when operated on,
could cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-6606)

Budimir Markovic, Lucas De Marchi, and Pengfei Xu discovered that the perf
subsystem in the Linux kernel did not properly validate all event sizes
when attaching new events, leading to an out-of-bounds write vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6931)

It was discovered that the IGMP protocol implementation in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6932)