USN-6285-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6285-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6285-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6285-1
Related
Published
2023-08-11T17:51:46.886564Z
Modified
2023-08-11T17:51:46.886564Z
Summary
linux-oem-6.1 vulnerabilities
Details

It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2022-48502)

Stonejiajia, Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges. (CVE-2023-2640)

It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2023-2898)

Mingi Cho discovered that the netfilter subsystem in the Linux kernel did not properly validate the status of a nft chain while performing a lookup by id, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-31248)

Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in the Ubuntu Linux kernel did not properly perform permission checks in certain situations. A local attacker could possibly use this to gain elevated privileges. (CVE-2023-32629)

It was discovered that the netfilter subsystem in the Linux kernel did not properly handle some error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3390)

Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel did not properly handle certain pointer data type, leading to an out-of- bounds write vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35001)

It was discovered that the universal 32bit network packet classifier implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3609)

It was discovered that the netfilter subsystem in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3610)

It was discovered that the Quick Fair Queueing network scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3611)

It was discovered that the network packet classifier with netfilter/firewall marks implementation in the Linux kernel did not properly handle reference counting, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3776)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate SMB request protocol IDs, leading to a out-of- bounds read vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-38430)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel did not properly validate command payload size, leading to a out-of-bounds read vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-38432)

It was discovered that the NFC implementation in the Linux kernel contained a use-after-free vulnerability when performing peer-to-peer communication in certain conditions. A privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-3863)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1019.19?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-1019.19

Affected versions

6.*

6.1.0-1004.4
6.1.0-1006.6
6.1.0-1007.7
6.1.0-1008.8
6.1.0-1009.9
6.1.0-1010.10
6.1.0-1012.12
6.1.0-1013.13
6.1.0-1014.14
6.1.0-1015.15
6.1.0-1016.16
6.1.0-1017.17

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-buildinfo-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-oem-6.1-headers-6.1.0-1019": "6.1.0-1019.19",
            "linux-modules-ivsc-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-image-unsigned-6.1.0-1019-oem-dbgsym": "6.1.0-1019.19",
            "linux-modules-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-modules-iwlwifi-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-tools-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-oem-6.1-tools-6.1.0-1019": "6.1.0-1019.19",
            "linux-modules-ipu6-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-image-unsigned-6.1.0-1019-oem": "6.1.0-1019.19",
            "linux-oem-6.1-tools-host": "6.1.0-1019.19",
            "linux-headers-6.1.0-1019-oem": "6.1.0-1019.19"
        }
    ]
}