USN-5978-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5978-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5978-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5978-1
Related
Published
2023-03-27T22:49:05Z
Modified
2023-03-27T22:49:05Z
Summary
linux-oem-6.1 vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. (CVE-2022-2196)

It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. (CVE-2022-27672)

Gerald Lee discovered that the USB Gadget file system implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4382)

It was discovered that the NTFS file system implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-4842)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394)

It was discovered that the Human Interface Device (HID) support driver in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-1074)

It was discovered that the TLS subsystem in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1075)

It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-1078)

It was discovered that the RNDIS USB driver in the Linux kernel contained an integer overflow vulnerability. A local attacker with physical access could plug in a malicious USB device to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-23559)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel did not properly handle certain sysctl allocation failure conditions, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1008.8?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-1008.8

Affected versions

6.*

6.1.0-1004.4
6.1.0-1006.6
6.1.0-1007.7

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-buildinfo-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-modules-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-oem-6.1-tools-6.1.0-1008": "6.1.0-1008.8",
            "linux-modules-ipu6-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-headers-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-image-unsigned-6.1.0-1008-oem-dbgsym": "6.1.0-1008.8",
            "linux-oem-6.1-headers-6.1.0-1008": "6.1.0-1008.8",
            "linux-image-unsigned-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-oem-6.1-tools-host": "6.1.0-1008.8",
            "linux-tools-6.1.0-1008-oem": "6.1.0-1008.8",
            "linux-modules-ivsc-6.1.0-1008-oem": "6.1.0-1008.8"
        }
    ]
}