USN-6247-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6247-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6247-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6247-1
Related
Published
2023-07-25T21:49:46.217077Z
Modified
2023-07-25T21:49:46.217077Z
Summary
linux-oem-5.17 vulnerabilities
Details

David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. (CVE-2022-2663)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux kernel did not properly remove any pending timers during device exit, resulting in a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-3635)

It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929)

Lucas Leong discovered that the IPv6 SR implementation in the Linux kernel did not properly validate SEG6 configuration attributes, leading to an out- of-bounds read vulnerability. A privileged attacker could use this to expose sensitive information (kernel memory). (CVE-2023-2860)

Mingi Cho discovered that the netfilter subsystem in the Linux kernel did not properly validate the status of a nft chain while performing a lookup by id, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-31248)

Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel did not properly handle certain pointer data type, leading to an out-of- bounds write vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35001)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1035.36?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1035.36

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31
5.17.0-1031.32
5.17.0-1032.33
5.17.0-1033.34
5.17.0-1034.35

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-modules-ivsc-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-oem-5.17-tools-5.17.0-1035": "5.17.0-1035.36",
            "linux-modules-iwlwifi-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-tools-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-buildinfo-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-modules-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-image-unsigned-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-headers-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-image-unsigned-5.17.0-1035-oem-dbgsym": "5.17.0-1035.36",
            "linux-modules-ipu6-5.17.0-1035-oem": "5.17.0-1035.36",
            "linux-oem-5.17-headers-5.17.0-1035": "5.17.0-1035.36",
            "linux-oem-5.17-tools-host": "5.17.0-1035.36"
        }
    ]
}