what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2023-32257

Status Candidate

Overview

A flaw was found in the Linux kernel's ksmbd, a high-performance in-kernel SMB server. The specific flaw exists within the processing of SMB2_SESSION_SETUP and SMB2_LOGOFF commands. The issue results from the lack of proper locking when performing operations on an object. An attacker can leverage this vulnerability to execute code in the context of the kernel.

Related Files

Ubuntu Security Notice USN-6626-3
Posted Feb 16, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6626-3 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6176, CVE-2023-6622, CVE-2024-0641
SHA-256 | c4f05b80ddac576aade0f7ae79e18a25f3e6427f2d9176a2bd74aec2add4db82
Ubuntu Security Notice USN-6628-2
Posted Feb 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6628-2 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6040, CVE-2023-6176, CVE-2023-6606, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | 8b210c8c777d4cc501999ec7007ed1d81cb230f6a188fd0f09171622aadeb0ba
Ubuntu Security Notice USN-6626-2
Posted Feb 14, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6626-2 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6176, CVE-2023-6622, CVE-2024-0641
SHA-256 | f604bb78b46c5c78f8d5c3eebf5d47fd8329d33d9d972d5425768f75ed48b1e8
Ubuntu Security Notice USN-6628-1
Posted Feb 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6628-1 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6040, CVE-2023-6176, CVE-2023-6606, CVE-2023-6622, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932, CVE-2024-0193
SHA-256 | a52607ded902da64c49c773da7fa6fd61683abc0bc5e94297c83cad64b281932
Ubuntu Security Notice USN-6626-1
Posted Feb 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6626-1 - Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. Marek Marczykowski-Górecki discovered that the Xen event channel infrastructure implementation in the Linux kernel contained a race condition. An attacker in a guest VM could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, arbitrary, kernel
systems | linux, ubuntu
advisories | CVE-2023-32250, CVE-2023-32257, CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6176, CVE-2023-6622, CVE-2024-0641
SHA-256 | abb47a750300846b247f677ef4f175df1919ba753b831f8a512ec32984686bf4
Ubuntu Security Notice USN-6338-2
Posted Sep 11, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6338-2 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | 50b456251740b82bc0857a11e8461e784721fcfb5ced8b3aa4626d01c1868471
Ubuntu Security Notice USN-6344-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6344-1 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | b07fb1eb36412b00d7edf10557e2e523d0814242a2dfb475128c7625f4e5a6ce
Ubuntu Security Notice USN-6338-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6338-1 - Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247, CVE-2023-32250, CVE-2023-32257, CVE-2023-32258, CVE-2023-38426, CVE-2023-38429
SHA-256 | 2ee8f4f89be7aba20da789b2af9e753495f65e05ad1798b5dda1c97c9e1c8903
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close