USN-6440-3

See a problem?
Source
https://ubuntu.com/security/notices/USN-6440-3
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6440-3.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6440-3
Related
Published
2023-10-25T12:43:02.312357Z
Modified
2023-10-25T12:43:02.312357Z
Summary
linux-aws-hwe vulnerabilities
Details

Seth Jenkins discovered that the Linux kernel did not properly perform address randomization for a per-cpu memory management structure. A local attacker could use this to expose sensitive information (kernel memory) or in conjunction with another kernel vulnerability. (CVE-2023-0597)

It was discovered that the IPv6 implementation in the Linux kernel contained a high rate of hash collisions in connection lookup table. A remote attacker could use this to cause a denial of service (excessive CPU consumption). (CVE-2023-1206)

Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-31083)

Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service (host system crash) or possibly execute arbitrary code. (CVE-2023-34319)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-3772)

Kyle Zeng discovered that the networking stack implementation in the Linux kernel did not properly validate skb object size in certain conditions. An attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42752)

Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did not properly calculate array offsets, leading to a out-of-bounds write vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42753)

Kyle Zeng discovered that the IPv4 Resource Reservation Protocol (RSVP) classifier implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). Please note that kernel packet classifier support for RSVP has been removed to resolve this vulnerability. (CVE-2023-42755)

Bing-Jhong Billy Jheng discovered that the Unix domain socket implementation in the Linux kernel contained a race condition in certain situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4622)

Budimir Markovic discovered that the qdisc implementation in the Linux kernel did not properly validate inner classes, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4623)

Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of- bounds write vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-4881)

It was discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel did not properly handle network packets in certain conditions, leading to a use after free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4921)

References

Affected packages

Ubuntu:Pro:16.04:LTS / linux-aws-hwe

Package

Name
linux-aws-hwe
Purl
pkg:deb/ubuntu/linux-aws-hwe@4.15.0-1162.175~16.04.1?arch=src?distro=esm-infra/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1162.175~16.04.1

Affected versions

4.*

4.15.0-1030.31~16.04.1
4.15.0-1031.33~16.04.1
4.15.0-1032.34~16.04.1
4.15.0-1033.35~16.04.1
4.15.0-1035.37~16.04.1
4.15.0-1036.38~16.04.1
4.15.0-1039.41~16.04.1
4.15.0-1040.42~16.04.1
4.15.0-1041.43~16.04.1
4.15.0-1043.45~16.04.1
4.15.0-1044.46~16.04.1
4.15.0-1045.47~16.04.1
4.15.0-1047.49~16.04.1
4.15.0-1048.50~16.04.1
4.15.0-1050.52~16.04.1
4.15.0-1051.53~16.04.1
4.15.0-1052.54~16.04.1
4.15.0-1054.56~16.04.1
4.15.0-1056.58~16.04.1
4.15.0-1057.59~16.04.1
4.15.0-1058.60~16.04.1
4.15.0-1060.62~16.04.1
4.15.0-1063.67~16.04.1
4.15.0-1065.69~16.04.1
4.15.0-1066.70~16.04.1
4.15.0-1067.71~16.04.1
4.15.0-1073.77~16.04.1
4.15.0-1074.78~16.04.1
4.15.0-1079.83~16.04.1
4.15.0-1080.84~16.04.1
4.15.0-1082.86~16.04.1
4.15.0-1083.87~16.04.1
4.15.0-1085.90~16.04.1
4.15.0-1088.93~16.04.1
4.15.0-1090.95~16.04.1
4.15.0-1091.96~16.04.1
4.15.0-1093.99~16.04.1
4.15.0-1094.101~16.04.1
4.15.0-1095.102~16.04.1
4.15.0-1096.103~16.04.1
4.15.0-1097.104~16.04.1
4.15.0-1098.105~16.04.1
4.15.0-1099.106~16.04.1
4.15.0-1102.109~16.04.1
4.15.0-1103.110~16.04.1
4.15.0-1106.113~16.04.1
4.15.0-1109.116~16.04.1
4.15.0-1110.117~16.04.1
4.15.0-1111.118~16.04.1
4.15.0-1112.119~16.04.1
4.15.0-1113.120~16.04.1
4.15.0-1115.122~16.04.1
4.15.0-1116.123~16.04.1
4.15.0-1118.125~16.04.1
4.15.0-1119.126~16.04.2
4.15.0-1120.128~16.04.1
4.15.0-1123.132~16.04.1
4.15.0-1124.133~16.04.1
4.15.0-1126.135~16.04.2
4.15.0-1127.136~16.04.1
4.15.0-1128.137~16.04.1
4.15.0-1130.139~16.04.1
4.15.0-1133.143~16.04.1
4.15.0-1136.147~16.04.1
4.15.0-1137.148~16.04.1
4.15.0-1139.150~16.04.1
4.15.0-1140.151~16.04.1
4.15.0-1141.152~16.04.1
4.15.0-1142.154~16.04.1
4.15.0-1143.155~16.04.1
4.15.0-1146.158~16.04.2
4.15.0-1147.159~16.04.1
4.15.0-1148.160~16.04.1
4.15.0-1151.164~16.04.1
4.15.0-1153.166~16.04.1
4.15.0-1154.167~16.04.1
4.15.0-1155.168~16.04.1
4.15.0-1156.169~16.04.1
4.15.0-1157.170~16.04.1
4.15.0-1158.171~16.04.1
4.15.0-1159.172~16.04.1
4.15.0-1160.173~16.04.1
4.15.0-1161.174~16.04.1

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro (Infra-only): https://ubuntu.com/pro",
    "binaries": [
        {
            "linux-aws-hwe-tools-4.15.0-1162": "4.15.0-1162.175~16.04.1",
            "linux-modules-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-aws-headers-4.15.0-1162": "4.15.0-1162.175~16.04.1",
            "linux-headers-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-aws-hwe-cloud-tools-4.15.0-1162": "4.15.0-1162.175~16.04.1",
            "linux-buildinfo-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-tools-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-image-unsigned-4.15.0-1162-aws-dbgsym": "4.15.0-1162.175~16.04.1",
            "linux-image-unsigned-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-modules-extra-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1",
            "linux-cloud-tools-4.15.0-1162-aws": "4.15.0-1162.175~16.04.1"
        }
    ]
}