what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6338-2

Ubuntu Security Notice USN-6338-2
Posted Sep 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6338-2 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | 50b456251740b82bc0857a11e8461e784721fcfb5ced8b3aa4626d01c1868471

Ubuntu Security Notice USN-6338-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6338-2
September 08, 2023

linux-gcp, linux-gcp-6.2, linux-ibm, linux-oracle, linux-starfive
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-starfive: Linux kernel for StarFive processors
- linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

Quentin Minster discovered that the KSMBD implementation in the Linux
kernel did not properly handle session setup requests. A remote attacker
could possibly use this to cause a denial of service (memory exhaustion).
(CVE-2023-32247)

Quentin Minster discovered that a race condition existed in the KSMBD
implementation in the Linux kernel when handling sessions operations. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252,
CVE-2023-32257)

It was discovered that a race condition existed in the KSMBD implementation
in the Linux kernel when handling session connections, leading to a use-
after-free vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32258)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an out-of-
bounds read vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-38426, CVE-2023-38428)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly calculate the size of certain buffers. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-38429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1004-starfive 6.2.0-1004.5
linux-image-6.2.0-1009-ibm 6.2.0-1009.9
linux-image-6.2.0-1011-oracle 6.2.0-1011.11
linux-image-6.2.0-1013-gcp 6.2.0-1013.13
linux-image-gcp 6.2.0.1013.13
linux-image-ibm 6.2.0.1009.9
linux-image-oracle 6.2.0.1011.11
linux-image-starfive 6.2.0.1004.7

Ubuntu 22.04 LTS:
linux-image-6.2.0-1013-gcp 6.2.0-1013.13~22.04.1
linux-image-gcp 6.2.0.1013.13~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6338-2
https://ubuntu.com/security/notices/USN-6338-1
CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247,
CVE-2023-32250, CVE-2023-32252, CVE-2023-32257, CVE-2023-32258,
CVE-2023-38426, CVE-2023-38428, CVE-2023-38429

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1013.13
https://launchpad.net/ubuntu/+source/linux-ibm/6.2.0-1009.9
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1011.11
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1004.5
https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1013.13~22.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close