USN-6206-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6206-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6206-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6206-1
Related
Published
2023-07-06T18:06:54Z
Modified
2023-07-06T18:06:54Z
Summary
linux-oem-5.17 vulnerabilities
Details

Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35788, LP: #2023577)

It was discovered that the NTFS file system implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-4842)

Seth Jenkins discovered that the Linux kernel did not properly perform address randomization for a per-cpu memory management structure. A local attacker could use this to expose sensitive information (kernel memory) or in conjunction with another kernel vulnerability. (CVE-2023-0597)

It was discovered that the XFS file system implementation in the Linux kernel did not properly perform metadata validation when mounting certain images. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). (CVE-2023-2124)

It was discovered that for some Intel processors the INVLPG instruction implementation did not properly flush global TLB entries when PCIDs are enabled. An attacker could use this to expose sensitive information (kernel memory) or possibly cause undesired behaviors. (LP: #2023220)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1034.35?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1034.35

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31
5.17.0-1031.32
5.17.0-1032.33
5.17.0-1033.34

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-modules-ipu6-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-modules-iwlwifi-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-headers-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-modules-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-image-unsigned-5.17.0-1034-oem-dbgsym": "5.17.0-1034.35",
            "linux-tools-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-oem-5.17-headers-5.17.0-1034": "5.17.0-1034.35",
            "linux-image-unsigned-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-oem-5.17-tools-5.17.0-1034": "5.17.0-1034.35",
            "linux-buildinfo-5.17.0-1034-oem": "5.17.0-1034.35",
            "linux-oem-5.17-tools-host": "5.17.0-1034.35",
            "linux-modules-ivsc-5.17.0-1034-oem": "5.17.0-1034.35"
        }
    ]
}