USN-5913-1

Source
https://ubuntu.com/security/notices/USN-5913-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5913-1.json
Related
Published
2023-03-03T00:28:16.624135Z
Modified
2023-03-03T00:28:16.624135Z
Summary
linux-oem-5.14, linux-oem-5.17 vulnerabilities
Details

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461)

Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20566)

It was discovered that the ISDN implementation of the Linux kernel contained a use-after-free vulnerability. A privileged user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3565)

It was discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36879)

It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750)

It was discovered that the NFSD implementation in the Linux kernel contained a use-after-free vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-4379)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did not properly validate offsets, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash). (CVE-2022-47520)

José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.17.0-1028.29

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "linux-modules-iwlwifi-oem-22.04a": "5.17.0.1028.26",
            "linux-modules-ivsc-oem-22.04": "5.17.0.1028.26",
            "linux-headers-oem-22.04a": "5.17.0.1028.26",
            "linux-image-oem-22.04": "5.17.0.1028.26",
            "linux-tools-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-oem-5.17-headers-5.17.0-1028": "5.17.0-1028.29",
            "linux-modules-ipu6-oem-22.04": "5.17.0.1028.26",
            "linux-headers-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-modules-iwlwifi-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-oem-5.17-tools-5.17.0-1028": "5.17.0-1028.29",
            "linux-modules-ivsc-oem-22.04a": "5.17.0.1028.26",
            "linux-oem-5.17-tools-host": "5.17.0-1028.29",
            "linux-oem-22.04a": "5.17.0.1028.26",
            "linux-modules-ivsc-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-modules-iwlwifi-oem-22.04": "5.17.0.1028.26",
            "linux-tools-oem-22.04a": "5.17.0.1028.26",
            "linux-modules-ipu6-oem-22.04a": "5.17.0.1028.26",
            "linux-headers-oem-22.04": "5.17.0.1028.26",
            "linux-modules-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-image-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-buildinfo-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-modules-ipu6-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-tools-oem-22.04": "5.17.0.1028.26",
            "linux-oem-22.04": "5.17.0.1028.26",
            "linux-image-unsigned-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-image-oem-22.04a": "5.17.0.1028.26"
        }
    ]
}

Ubuntu:20.04:LTS / linux-oem-5.14

Package

Name
linux-oem-5.14

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
5.14.0-1058.66

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "linux-oem-20.04c": "5.14.0.1058.56",
            "linux-tools-oem-20.04c": "5.14.0.1058.56",
            "linux-headers-oem-20.04b": "5.14.0.1058.56",
            "linux-image-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-image-oem-20.04": "5.14.0.1058.56",
            "linux-headers-oem-20.04c": "5.14.0.1058.56",
            "linux-headers-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-oem-5.14-tools-5.14.0-1058": "5.14.0-1058.66",
            "linux-tools-oem-20.04": "5.14.0.1058.56",
            "linux-tools-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-modules-iwlwifi-oem-20.04d": "5.14.0.1058.56",
            "linux-oem-20.04d": "5.14.0.1058.56",
            "linux-buildinfo-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-modules-iwlwifi-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-modules-iwlwifi-oem-20.04": "5.14.0.1058.56",
            "linux-oem-5.14-headers-5.14.0-1058": "5.14.0-1058.66",
            "linux-oem-5.14-tools-host": "5.14.0-1058.66",
            "linux-image-unsigned-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-image-oem-20.04d": "5.14.0.1058.56",
            "linux-oem-20.04b": "5.14.0.1058.56",
            "linux-modules-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-tools-oem-20.04d": "5.14.0.1058.56",
            "linux-image-oem-20.04c": "5.14.0.1058.56",
            "linux-oem-20.04": "5.14.0.1058.56",
            "linux-headers-oem-20.04": "5.14.0.1058.56",
            "linux-image-oem-20.04b": "5.14.0.1058.56",
            "linux-headers-oem-20.04d": "5.14.0.1058.56",
            "linux-tools-oem-20.04b": "5.14.0.1058.56"
        }
    ]
}