Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2023-4134): Linux kernel vulnerabilities

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2023-4134): Linux kernel vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
10/31/2023
Created
11/01/2023
Added
11/01/2023
Modified
03/28/2024

Description

Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-31083)Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-3772)Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate SMB request protocol IDs, leading to a out-of- bounds read vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-38430)Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate command payload size, leading to a out-of-bounds read vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-38432)It was discovered that the NFC implementation in the Linux kernel contained a use-after-free vulnerability when performing peer-to-peer communication in certain conditions. A privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-3863)Laurence Wit discovered that the KSMBD implementation in the Linux kernel did not properly validate a buffer size in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-3865)Laurence Wit discovered that the KSMBD implementation in the Linux kernel contained a null pointer dereference vulnerability when handling handling chained requests. A remote attacker could use this to cause a denial of service (system crash). (CVE-2023-3866)It was discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests, leading to an out-of-bounds read vulnerability. A remote attacker could use this to expose sensitive information. (CVE-2023-3867)It was discovered that the Siano USB MDTV receiver device driver in the Linux kernel did not properly handle device initialization failures in certain situations, leading to a use-after-free vulnerability. A physically proximate attacker could use this cause a denial of service (system crash). (CVE-2023-4132)It was discovered that a race condition existed in the Cypress touchscreen driver in the Linux kernel during device removal, leading to a use-after- free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4134)Thelford Williams discovered that the Ceph file system messenger protocol implementation in the Linux kernel did not properly validate frame segment length in certain situation, leading to a buffer overflow vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-44466)

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-100-generic
  • ubuntu-upgrade-linux-image-5-15-0-100-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-100-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-100-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-100-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-15-0-1038-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1046-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1046-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1048-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1048-raspi
  • ubuntu-upgrade-linux-image-5-15-0-1050-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1052-gke
  • ubuntu-upgrade-linux-image-5-15-0-1052-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1053-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1053-oracle
  • ubuntu-upgrade-linux-image-5-15-0-1056-aws
  • ubuntu-upgrade-linux-image-5-15-0-1058-azure
  • ubuntu-upgrade-linux-image-5-15-0-1058-azure-fde
  • ubuntu-upgrade-linux-image-6-2-0-1008-starfive
  • ubuntu-upgrade-linux-image-6-2-0-1009-starfive
  • ubuntu-upgrade-linux-image-6-2-0-1011-nvidia
  • ubuntu-upgrade-linux-image-6-2-0-1011-nvidia-64k
  • ubuntu-upgrade-linux-image-6-2-0-1015-aws
  • ubuntu-upgrade-linux-image-6-2-0-1015-oracle
  • ubuntu-upgrade-linux-image-6-2-0-1016-azure
  • ubuntu-upgrade-linux-image-6-2-0-1016-azure-fde
  • ubuntu-upgrade-linux-image-6-2-0-1016-kvm
  • ubuntu-upgrade-linux-image-6-2-0-1016-lowlatency
  • ubuntu-upgrade-linux-image-6-2-0-1016-lowlatency-64k
  • ubuntu-upgrade-linux-image-6-2-0-1016-raspi
  • ubuntu-upgrade-linux-image-6-2-0-1018-gcp
  • ubuntu-upgrade-linux-image-6-2-0-36-generic
  • ubuntu-upgrade-linux-image-6-2-0-36-generic-64k
  • ubuntu-upgrade-linux-image-6-2-0-36-generic-lpae
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-cvm
  • ubuntu-upgrade-linux-image-azure-fde
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-22-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-6-2
  • ubuntu-upgrade-linux-image-nvidia-64k-6-2
  • ubuntu-upgrade-linux-image-nvidia-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-nolpae
  • ubuntu-upgrade-linux-image-starfive
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-virtual-hwe-22-04

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;