USN-5915-1

Source
https://ubuntu.com/security/notices/USN-5915-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-5915-1.json
Related
  • CVE-2022-36280
  • CVE-2022-3707
  • CVE-2022-41218
  • CVE-2022-4379
  • CVE-2022-47929
  • CVE-2023-0045
  • CVE-2023-0179
  • CVE-2023-0210
  • CVE-2023-0266
  • CVE-2023-0461
  • CVE-2023-23454
  • CVE-2023-23455
Published
2023-03-03T00:52:26.405987Z
Modified
2023-03-03T00:52:26.405987Z
Summary
linux-oem-6.1 vulnerabilities
Details

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461)

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0179)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280)

Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-3707)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41218)

It was discovered that the NFSD implementation in the Linux kernel contained a use-after-free vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-4379)

It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929)

José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that the KSMBD implementation in the Linux kernel did not properly validate buffer lengths, leading to a heap-based buffer overflow. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-0210)

It was discovered that a use-after-free vulnerability existed in the Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the class-based queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23454)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23455)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
6.1.0-1007.7

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "linux-oem-6.1-headers-6.1.0-1007": "6.1.0-1007.7",
            "linux-tools-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-modules-ivsc-oem-22.04c": "6.1.0.1007.7",
            "linux-modules-ipu6-oem-22.04c": "6.1.0.1007.7",
            "linux-modules-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-modules-ipu6-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-headers-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-modules-ivsc-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-tools-oem-22.04c": "6.1.0.1007.7",
            "linux-image-oem-22.04c": "6.1.0.1007.7",
            "linux-image-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-headers-oem-22.04c": "6.1.0.1007.7",
            "linux-oem-22.04c": "6.1.0.1007.7",
            "linux-buildinfo-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-oem-6.1-tools-6.1.0-1007": "6.1.0-1007.7",
            "linux-image-unsigned-6.1.0-1007-oem": "6.1.0-1007.7",
            "linux-oem-6.1-tools-host": "6.1.0-1007.7"
        }
    ]
}