USN-6415-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6415-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6415-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6415-1
Related
Published
2023-10-04T20:59:37.662480Z
Modified
2023-10-04T20:59:37.662480Z
Summary
linux-oem-6.1 vulnerabilities
Details

Daniel Trujillo, Johannes Wikner, and Kaveh Razavi discovered that some AMD processors utilising speculative execution and branch prediction may allow unauthorised memory reads via a speculative side-channel attack. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2023-20569)

Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. (CVE-2023-25775)

It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-37453)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-3772)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-3773)

Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did not properly calculate array offsets, leading to a out-of-bounds write vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42753)

Bing-Jhong Billy Jheng discovered that the Unix domain socket implementation in the Linux kernel contained a race condition in certain situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4622)

Budimir Markovic discovered that the qdisc implementation in the Linux kernel did not properly validate inner classes, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4623)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-6.1

Package

Name
linux-oem-6.1
Purl
pkg:deb/ubuntu/linux-oem-6.1@6.1.0-1023.23?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
6.1.0-1023.23

Affected versions

6.*

6.1.0-1004.4
6.1.0-1006.6
6.1.0-1007.7
6.1.0-1008.8
6.1.0-1009.9
6.1.0-1010.10
6.1.0-1012.12
6.1.0-1013.13
6.1.0-1014.14
6.1.0-1015.15
6.1.0-1016.16
6.1.0-1017.17
6.1.0-1019.19
6.1.0-1020.20
6.1.0-1021.21
6.1.0-1022.22

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-image-unsigned-6.1.0-1023-oem-dbgsym": "6.1.0-1023.23",
            "linux-buildinfo-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-modules-ivsc-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-modules-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-headers-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-oem-6.1-tools-6.1.0-1023": "6.1.0-1023.23",
            "linux-modules-ipu6-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-modules-iwlwifi-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-oem-6.1-tools-host": "6.1.0-1023.23",
            "linux-tools-6.1.0-1023-oem": "6.1.0-1023.23",
            "linux-oem-6.1-headers-6.1.0-1023": "6.1.0-1023.23"
        }
    ]
}