USN-6071-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6071-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6071-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6071-1
Related
Published
2023-05-10T15:11:53.128758Z
Modified
2023-05-10T15:11:53.128758Z
Summary
linux-oem-5.17 vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel did not properly perform filter deactivation in some situations. A local attacker could possibly use this to gain elevated privileges. Please note that with the fix for this CVE, kernel support for the TCINDEX classifier has been removed. (CVE-2023-1829)

Lin Ma discovered a race condition in the io_uring subsystem in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0468)

It was discovered that the OverlayFS implementation in the Linux kernel did not properly handle copy up operation in some conditions. A local attacker could possibly use this to gain elevated privileges. (CVE-2023-0386)

David Hildenbrand discovered that a race condition existed in the memory manager of the Linux kernel when handling copy-on-write with shared memory pages. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2590)

It was discovered that the sound subsystem in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3303)

Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586)

It was discovered that a race condition existed in the EFI capsule loader driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-40307)

Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095)

It was discovered that the USB core subsystem in the Linux kernel did not properly handle nested reset events. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (kernel deadlock). (CVE-2022-4662)

It was discovered that a race condition existed in the Xen transport layer implementation for the 9P file system protocol in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (guest crash) or expose sensitive information (guest kernel memory). (CVE-2023-1859)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23455)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel did not properly handle certain sysctl allocation failure conditions, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1031.32?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1031.32

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-headers-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-modules-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-modules-iwlwifi-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-image-unsigned-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-image-unsigned-5.17.0-1031-oem-dbgsym": "5.17.0-1031.32",
            "linux-modules-ivsc-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-oem-5.17-tools-5.17.0-1031": "5.17.0-1031.32",
            "linux-oem-5.17-tools-host": "5.17.0-1031.32",
            "linux-buildinfo-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-tools-5.17.0-1031-oem": "5.17.0-1031.32",
            "linux-oem-5.17-headers-5.17.0-1031": "5.17.0-1031.32",
            "linux-modules-ipu6-5.17.0-1031-oem": "5.17.0-1031.32"
        }
    ]
}