USN-6033-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6033-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6033-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6033-1
Related
Published
2023-04-19T18:08:59.703520Z
Modified
2023-04-19T18:08:59.703520Z
Summary
linux-oem-6.1 vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. (CVE-2023-1829)

William Zhao discovered that the Traffic Control (TC) subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2022-4269)

Thadeu Cascardo discovered that the io_uring subsystem contained a double- free vulnerability in certain memory allocation error conditions. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-1032)

It was discovered that the TUN/TAP driver in the Linux kernel did not properly initialize socket data. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1076)

It was discovered that the Real-Time Scheduling Class implementation in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1077)

It was discovered that the ASUS HID driver in the Linux kernel did not properly handle device removal, leading to a use-after-free vulnerability. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (system crash). (CVE-2023-1079)

It was discovered that the io_uring subsystem in the Linux kernel did not properly perform file table updates in some situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1583)

It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1670)

It was discovered that the APM X-Gene SoC hardware monitoring driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2023-1855)

It was discovered that a race condition existed in the Bluetooth HCI SDIO driver, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1989)

It was discovered that the ST NCI NFC driver did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1990)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2 mitigations with prctl syscall were insufficient in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-1998)

It was discovered that the BigBen Interactive Kids' gamepad driver in the Linux kernel did not properly handle device removal, leading to a use- after-free vulnerability. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (system crash). (CVE-2023-25012)

It was discovered that a race condition existed in the TLS subsystem in the Linux kernel, leading to a use-after-free or a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-28466)

It was discovered that the Bluetooth subsystem in the Linux kernel did not properly initialize some data structures, leading to an out-of-bounds access vulnerability in certain situations. An attacker could use this to expose sensitive information (kernel memory). (CVE-2023-28866)

Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). (CVE-2023-30456)

Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1009.9?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-1009.9

Affected versions

6.*

6.1.0-1004.4
6.1.0-1006.6
6.1.0-1007.7
6.1.0-1008.8

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-modules-ivsc-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-image-unsigned-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-modules-ipu6-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-buildinfo-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-modules-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-oem-6.1-headers-6.1.0-1009": "6.1.0-1009.9",
            "linux-tools-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-headers-6.1.0-1009-oem": "6.1.0-1009.9",
            "linux-image-unsigned-6.1.0-1009-oem-dbgsym": "6.1.0-1009.9",
            "linux-oem-6.1-tools-host": "6.1.0-1009.9",
            "linux-oem-6.1-tools-6.1.0-1009": "6.1.0-1009.9"
        }
    ]
}