USN-5919-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5919-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5919-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5919-1
Related
Published
2023-03-03T16:40:22.441245Z
Modified
2023-03-03T16:40:22.441245Z
Summary
linux-aws-hwe, linux-oracle vulnerabilities
Details

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461)

Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-4378)

It was discovered that a race condition existed in the Kernel Connection Multiplexor (KCM) socket implementation in the Linux kernel when releasing sockets in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3545)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform bounds checking in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the Bluetooth stack in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3640)

It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3646)

Khalid Masum discovered that the NILFS2 file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-3649)

It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service (kernel deadlock). (CVE-2022-42328, CVE-2022-42329)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the Linux kernel did not properly initialize memory in some situations. A physically proximate attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2022-42895)

It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750)

References

Affected packages

Ubuntu:Pro:16.04:LTS / linux-aws-hwe

Package

Name
linux-aws-hwe
Purl
pkg:deb/ubuntu/linux-aws-hwe@4.15.0-1151.164~16.04.1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1151.164~16.04.1

Affected versions

4.*

4.15.0-1030.31~16.04.1
4.15.0-1031.33~16.04.1
4.15.0-1032.34~16.04.1
4.15.0-1033.35~16.04.1
4.15.0-1035.37~16.04.1
4.15.0-1036.38~16.04.1
4.15.0-1039.41~16.04.1
4.15.0-1040.42~16.04.1
4.15.0-1041.43~16.04.1
4.15.0-1043.45~16.04.1
4.15.0-1044.46~16.04.1
4.15.0-1045.47~16.04.1
4.15.0-1047.49~16.04.1
4.15.0-1048.50~16.04.1
4.15.0-1050.52~16.04.1
4.15.0-1051.53~16.04.1
4.15.0-1052.54~16.04.1
4.15.0-1054.56~16.04.1
4.15.0-1056.58~16.04.1
4.15.0-1057.59~16.04.1
4.15.0-1058.60~16.04.1
4.15.0-1060.62~16.04.1
4.15.0-1063.67~16.04.1
4.15.0-1065.69~16.04.1
4.15.0-1066.70~16.04.1
4.15.0-1067.71~16.04.1
4.15.0-1073.77~16.04.1
4.15.0-1074.78~16.04.1
4.15.0-1079.83~16.04.1
4.15.0-1080.84~16.04.1
4.15.0-1082.86~16.04.1
4.15.0-1083.87~16.04.1
4.15.0-1085.90~16.04.1
4.15.0-1088.93~16.04.1
4.15.0-1090.95~16.04.1
4.15.0-1091.96~16.04.1
4.15.0-1093.99~16.04.1
4.15.0-1094.101~16.04.1
4.15.0-1095.102~16.04.1
4.15.0-1096.103~16.04.1
4.15.0-1097.104~16.04.1
4.15.0-1098.105~16.04.1
4.15.0-1099.106~16.04.1
4.15.0-1102.109~16.04.1
4.15.0-1103.110~16.04.1
4.15.0-1106.113~16.04.1
4.15.0-1109.116~16.04.1
4.15.0-1110.117~16.04.1
4.15.0-1111.118~16.04.1
4.15.0-1112.119~16.04.1
4.15.0-1113.120~16.04.1
4.15.0-1115.122~16.04.1
4.15.0-1116.123~16.04.1
4.15.0-1118.125~16.04.1
4.15.0-1119.126~16.04.2
4.15.0-1120.128~16.04.1
4.15.0-1123.132~16.04.1
4.15.0-1124.133~16.04.1
4.15.0-1126.135~16.04.2
4.15.0-1127.136~16.04.1
4.15.0-1128.137~16.04.1
4.15.0-1130.139~16.04.1
4.15.0-1133.143~16.04.1
4.15.0-1136.147~16.04.1
4.15.0-1137.148~16.04.1
4.15.0-1139.150~16.04.1
4.15.0-1140.151~16.04.1
4.15.0-1141.152~16.04.1
4.15.0-1142.154~16.04.1
4.15.0-1143.155~16.04.1
4.15.0-1146.158~16.04.2
4.15.0-1147.159~16.04.1
4.15.0-1148.160~16.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "linux-cloud-tools-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-aws-hwe-tools-4.15.0-1151": "4.15.0-1151.164~16.04.1",
            "linux-headers-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-modules-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-tools-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-modules-extra-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-buildinfo-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-aws-headers-4.15.0-1151": "4.15.0-1151.164~16.04.1",
            "linux-image-unsigned-4.15.0-1151-aws": "4.15.0-1151.164~16.04.1",
            "linux-aws-hwe-cloud-tools-4.15.0-1151": "4.15.0-1151.164~16.04.1",
            "linux-image-unsigned-4.15.0-1151-aws-dbgsym": "4.15.0-1151.164~16.04.1"
        }
    ]
}

Ubuntu:Pro:16.04:LTS / linux-oracle

Package

Name
linux-oracle
Purl
pkg:deb/ubuntu/linux-oracle@4.15.0-1115.126~16.04.1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1115.126~16.04.1

Affected versions

4.*

4.15.0-1007.9~16.04.1
4.15.0-1008.10~16.04.1
4.15.0-1009.11~16.04.1
4.15.0-1010.12~16.04.1
4.15.0-1011.13~16.04.1
4.15.0-1013.15~16.04.1
4.15.0-1014.16~16.04.1
4.15.0-1015.17~16.04.1
4.15.0-1017.19~16.04.2
4.15.0-1018.20~16.04.1
4.15.0-1021.23~16.04.1
4.15.0-1022.25~16.04.1
4.15.0-1023.26~16.04.1
4.15.0-1025.28~16.04.1
4.15.0-1026.29~16.04.1
4.15.0-1027.30~16.04.1
4.15.0-1029.32~16.04.1
4.15.0-1030.33~16.04.1
4.15.0-1031.34~16.04.1
4.15.0-1033.36~16.04.1
4.15.0-1035.38~16.04.1
4.15.0-1037.41~16.04.1
4.15.0-1038.42~16.04.1
4.15.0-1039.43~16.04.1
4.15.0-1045.49~16.04.1
4.15.0-1046.50~16.04.1
4.15.0-1050.54~16.04.1
4.15.0-1051.55~16.04.1
4.15.0-1053.57~16.04.1
4.15.0-1054.58~16.04.1
4.15.0-1056.61~16.04.1
4.15.0-1058.64~16.04.1
4.15.0-1059.65~16.04.1
4.15.0-1061.67~16.04.1
4.15.0-1062.68~16.04.1
4.15.0-1064.71~16.04.1
4.15.0-1065.73~16.04.1
4.15.0-1066.74~16.04.1
4.15.0-1067.75~16.04.1
4.15.0-1068.76~16.04.1
4.15.0-1069.77~16.04.1
4.15.0-1070.78~16.04.1
4.15.0-1071.79~16.04.1
4.15.0-1072.80~16.04.1
4.15.0-1075.83~16.04.1
4.15.0-1078.86~16.04.1
4.15.0-1079.87~16.04.1
4.15.0-1080.88~16.04.1
4.15.0-1081.89~16.04.1
4.15.0-1082.90~16.04.1
4.15.0-1083.91~16.04.1
4.15.0-1084.92~16.04.1
4.15.0-1085.93~16.04.1
4.15.0-1086.94~16.04.1
4.15.0-1087.95~16.04.1
4.15.0-1089.98~16.04.1
4.15.0-1090.99~16.04.1
4.15.0-1091.100~16.04.1
4.15.0-1092.101~16.04.1
4.15.0-1093.102~16.04.1
4.15.0-1095.104~16.04.1
4.15.0-1098.108~16.04.1
4.15.0-1101.112~16.04.1
4.15.0-1102.113~16.04.1
4.15.0-1104.115~16.04.1
4.15.0-1105.116~16.04.1
4.15.0-1106.117~16.04.1
4.15.0-1107.118~16.04.1
4.15.0-1108.119~16.04.1
4.15.0-1111.122~16.04.2
4.15.0-1112.123~16.04.1
4.15.0-1113.124~16.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "linux-modules-extra-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1",
            "linux-oracle-tools-4.15.0-1115": "4.15.0-1115.126~16.04.1",
            "linux-modules-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1",
            "linux-image-unsigned-4.15.0-1115-oracle-dbgsym": "4.15.0-1115.126~16.04.1",
            "linux-image-unsigned-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1",
            "linux-oracle-headers-4.15.0-1115": "4.15.0-1115.126~16.04.1",
            "linux-buildinfo-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1",
            "linux-headers-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1",
            "linux-tools-4.15.0-1115-oracle": "4.15.0-1115.126~16.04.1"
        }
    ]
}