Rapid7 Vulnerability & Exploit Database

Ubuntu: (Multiple Advisories) (CVE-2023-52493): Linux kernel (OEM) vulnerabilities

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

Ubuntu: (Multiple Advisories) (CVE-2023-52493): Linux kernel (OEM) vulnerabilities

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
03/11/2024
Created
05/18/2024
Added
05/17/2024
Modified
07/15/2024

Description

In the Linux kernel, the following vulnerability has been resolved: bus: mhi: host: Drop chan lock before queuing buffers Ensure read and write locks for the channel are not taken in succession by dropping the read lock from parse_xfer_event() such that a callback given to client can potentially queue buffers and acquire the write lock in that process. Any queueing of buffers should be done without channel read lock acquired as it can result in multiple locks and a soft lockup. [mani: added fixes tag and cc'ed stable]

Solution(s)

  • ubuntu-upgrade-linux-image-5-15-0-1044-gkeop
  • ubuntu-upgrade-linux-image-5-15-0-1054-ibm
  • ubuntu-upgrade-linux-image-5-15-0-1054-nvidia
  • ubuntu-upgrade-linux-image-5-15-0-1054-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-1054-raspi
  • ubuntu-upgrade-linux-image-5-15-0-1057-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1058-gke
  • ubuntu-upgrade-linux-image-5-15-0-1058-intel-iotg
  • ubuntu-upgrade-linux-image-5-15-0-1058-kvm
  • ubuntu-upgrade-linux-image-5-15-0-1059-gcp
  • ubuntu-upgrade-linux-image-5-15-0-1059-oracle
  • ubuntu-upgrade-linux-image-5-15-0-106-generic
  • ubuntu-upgrade-linux-image-5-15-0-106-generic-64k
  • ubuntu-upgrade-linux-image-5-15-0-106-generic-lpae
  • ubuntu-upgrade-linux-image-5-15-0-106-lowlatency
  • ubuntu-upgrade-linux-image-5-15-0-106-lowlatency-64k
  • ubuntu-upgrade-linux-image-5-15-0-1061-aws
  • ubuntu-upgrade-linux-image-5-15-0-1063-azure
  • ubuntu-upgrade-linux-image-5-15-0-1063-azure-fde
  • ubuntu-upgrade-linux-image-6-5-0-1015-starfive
  • ubuntu-upgrade-linux-image-6-5-0-1017-laptop
  • ubuntu-upgrade-linux-image-6-5-0-1018-raspi
  • ubuntu-upgrade-linux-image-6-5-0-1021-aws
  • ubuntu-upgrade-linux-image-6-5-0-1021-nvidia
  • ubuntu-upgrade-linux-image-6-5-0-1021-nvidia-64k
  • ubuntu-upgrade-linux-image-6-5-0-1022-azure
  • ubuntu-upgrade-linux-image-6-5-0-1022-azure-fde
  • ubuntu-upgrade-linux-image-6-5-0-1022-gcp
  • ubuntu-upgrade-linux-image-6-5-0-1022-oem
  • ubuntu-upgrade-linux-image-6-5-0-1024-oem
  • ubuntu-upgrade-linux-image-6-5-0-1024-oracle
  • ubuntu-upgrade-linux-image-6-5-0-1024-oracle-64k
  • ubuntu-upgrade-linux-image-6-5-0-41-generic
  • ubuntu-upgrade-linux-image-6-5-0-41-generic-64k
  • ubuntu-upgrade-linux-image-6-5-0-41-lowlatency
  • ubuntu-upgrade-linux-image-6-5-0-41-lowlatency-64k
  • ubuntu-upgrade-linux-image-aws
  • ubuntu-upgrade-linux-image-aws-lts-22-04
  • ubuntu-upgrade-linux-image-azure
  • ubuntu-upgrade-linux-image-azure-cvm
  • ubuntu-upgrade-linux-image-azure-fde
  • ubuntu-upgrade-linux-image-azure-fde-lts-22-04
  • ubuntu-upgrade-linux-image-azure-lts-22-04
  • ubuntu-upgrade-linux-image-gcp
  • ubuntu-upgrade-linux-image-gcp-lts-22-04
  • ubuntu-upgrade-linux-image-generic
  • ubuntu-upgrade-linux-image-generic-64k
  • ubuntu-upgrade-linux-image-generic-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-hwe-20-04
  • ubuntu-upgrade-linux-image-generic-hwe-22-04
  • ubuntu-upgrade-linux-image-generic-lpae
  • ubuntu-upgrade-linux-image-generic-lpae-hwe-20-04
  • ubuntu-upgrade-linux-image-gke
  • ubuntu-upgrade-linux-image-gke-5-15
  • ubuntu-upgrade-linux-image-gkeop
  • ubuntu-upgrade-linux-image-gkeop-5-15
  • ubuntu-upgrade-linux-image-ibm
  • ubuntu-upgrade-linux-image-intel
  • ubuntu-upgrade-linux-image-intel-iotg
  • ubuntu-upgrade-linux-image-kvm
  • ubuntu-upgrade-linux-image-laptop-23-10
  • ubuntu-upgrade-linux-image-lowlatency
  • ubuntu-upgrade-linux-image-lowlatency-64k
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-20-04
  • ubuntu-upgrade-linux-image-lowlatency-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia
  • ubuntu-upgrade-linux-image-nvidia-6-5
  • ubuntu-upgrade-linux-image-nvidia-64k-6-5
  • ubuntu-upgrade-linux-image-nvidia-64k-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia-hwe-22-04
  • ubuntu-upgrade-linux-image-nvidia-lowlatency
  • ubuntu-upgrade-linux-image-oem-20-04
  • ubuntu-upgrade-linux-image-oem-20-04b
  • ubuntu-upgrade-linux-image-oem-20-04c
  • ubuntu-upgrade-linux-image-oem-20-04d
  • ubuntu-upgrade-linux-image-oem-22-04
  • ubuntu-upgrade-linux-image-oem-22-04a
  • ubuntu-upgrade-linux-image-oem-22-04b
  • ubuntu-upgrade-linux-image-oem-22-04c
  • ubuntu-upgrade-linux-image-oem-22-04d
  • ubuntu-upgrade-linux-image-oracle
  • ubuntu-upgrade-linux-image-oracle-64k
  • ubuntu-upgrade-linux-image-oracle-lts-22-04
  • ubuntu-upgrade-linux-image-raspi
  • ubuntu-upgrade-linux-image-raspi-nolpae
  • ubuntu-upgrade-linux-image-starfive
  • ubuntu-upgrade-linux-image-virtual
  • ubuntu-upgrade-linux-image-virtual-hwe-20-04
  • ubuntu-upgrade-linux-image-virtual-hwe-22-04

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;