USN-6031-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6031-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6031-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6031-1
Related
Published
2023-04-19T16:43:39.154954Z
Modified
2023-04-19T16:43:39.154954Z
Summary
linux-oem-5.17 vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the Integrity Measurement Architecture (IMA) implementation in the Linux kernel did not properly enforce policy in certain conditions. A privileged attacker could use this to bypass Kernel lockdown restrictions. (CVE-2022-21505)

It was discovered that the infrared transceiver USB driver did not properly handle USB control messages. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (memory exhaustion). (CVE-2022-3903)

It was discovered that a race condition existed in the SMSC UFX USB driver implementation in the Linux kernel, leading to a use-after-free vulnerability. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41849)

Gerald Lee discovered that the USB Gadget file system implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4382)

It was discovered that a memory leak existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-1074)

Mingi Cho discovered that the netfilter subsystem in the Linux kernel did not properly initialize a data structure, leading to a null pointer dereference vulnerability. An attacker could use this to cause a denial of service (system crash). (CVE-2023-1095)

It was discovered that the RNDIS USB driver in the Linux kernel contained an integer overflow vulnerability. A local attacker with physical access could plug in a malicious USB device to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-23559)

It was discovered that the NTFS file system implementation in the Linux kernel did not properly validate attributes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2023-26607)

Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1030.31?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1030.31

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-5.17.0-1030-oem-dbgsym": "5.17.0-1030.31",
            "linux-image-unsigned-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-oem-5.17-headers-5.17.0-1030": "5.17.0-1030.31",
            "linux-tools-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-modules-ipu6-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-oem-5.17-tools-5.17.0-1030": "5.17.0-1030.31",
            "linux-buildinfo-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-modules-iwlwifi-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-oem-5.17-tools-host": "5.17.0-1030.31",
            "linux-headers-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-modules-ivsc-5.17.0-1030-oem": "5.17.0-1030.31",
            "linux-modules-5.17.0-1030-oem": "5.17.0-1030.31"
        }
    ]
}