USN-6030-1

Source
https://ubuntu.com/security/notices/USN-6030-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/USN-6030-1.json
Related
  • CVE-2021-3669
  • CVE-2022-3424
  • CVE-2022-36280
  • CVE-2022-3903
  • CVE-2022-41218
  • CVE-2022-47929
  • CVE-2023-0045
  • CVE-2023-0266
  • CVE-2023-0394
  • CVE-2023-1073
  • CVE-2023-1074
  • CVE-2023-1281
  • CVE-2023-23455
  • CVE-2023-23559
  • CVE-2023-26545
  • CVE-2023-28328
Published
2023-04-19T14:15:33.900011Z
Modified
2023-04-19T14:15:33.900011Z
Summary
linux-snapdragon vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3424)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280)

It was discovered that the infrared transceiver USB driver did not properly handle USB control messages. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (memory exhaustion). (CVE-2022-3903)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929)

José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394)

It was discovered that the Human Interface Device (HID) support driver in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-1074)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23455)

It was discovered that the RNDIS USB driver in the Linux kernel contained an integer overflow vulnerability. A local attacker with physical access could plug in a malicious USB device to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-23559)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel did not properly handle certain sysctl allocation failure conditions, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel contained a null pointer dereference when handling certain messages from user space. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-28328)

References

Affected packages

Ubuntu:18.04:LTS / linux-snapdragon

Package

Name
linux-snapdragon

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
4.15.0-1148.158

Ecosystem specific

{
    "availability": "No subscription needed",
    "binaries": [
        {
            "linux-headers-snapdragon": "4.15.0.1148.147",
            "linux-image-snapdragon": "4.15.0.1148.147",
            "linux-headers-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-modules-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-tools-snapdragon": "4.15.0.1148.147",
            "linux-tools-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-buildinfo-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-image-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-snapdragon": "4.15.0.1148.147",
            "linux-snapdragon-headers-4.15.0-1148": "4.15.0-1148.158",
            "linux-snapdragon-tools-4.15.0-1148": "4.15.0-1148.158"
        }
    ]
}