USN-6726-3

See a problem?
Source
https://ubuntu.com/security/notices/USN-6726-3
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6726-3.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6726-3
Related
Published
2024-04-17T13:06:30.618583Z
Modified
2024-04-17T13:06:30.618583Z
Summary
linux-xilinx-zynqmp vulnerabilities
Details

Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2023-46838)

It was discovered that the IPv6 implementation of the Linux kernel did not properly manage route cache memory usage. A remote attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-52340)

It was discovered that the device mapper driver in the Linux kernel did not properly validate target size during certain memory allocations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-52429, CVE-2024-23851)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel did not store data in properly sized memory locations. A local user could use this to cause a denial of service (system crash). (CVE-2024-0607)

Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Architecture specifics; - Cryptographic API; - Android drivers; - EDAC drivers; - GPU drivers; - Media drivers; - MTD block device drivers; - Network drivers; - NVME drivers; - TTY drivers; - Userspace I/O drivers; - F2FS file system; - GFS2 file system; - IPv6 Networking; - AppArmor security module; (CVE-2023-52464, CVE-2023-52448, CVE-2023-52457, CVE-2023-52443, CVE-2023-52439, CVE-2023-52612, CVE-2024-26633, CVE-2024-26597, CVE-2023-52449, CVE-2023-52444, CVE-2023-52609, CVE-2023-52469, CVE-2023-52445, CVE-2023-52451, CVE-2023-52470, CVE-2023-52454, CVE-2023-52436, CVE-2023-52438)

References

Affected packages

Ubuntu:20.04:LTS / linux-xilinx-zynqmp

Package

Name
linux-xilinx-zynqmp
Purl
pkg:deb/ubuntu/linux-xilinx-zynqmp@5.4.0-1041.45?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1041.45

Affected versions

5.*

5.4.0-1020.24
5.4.0-1021.25
5.4.0-1022.26
5.4.0-1023.27
5.4.0-1024.28
5.4.0-1025.29
5.4.0-1026.30
5.4.0-1027.31
5.4.0-1028.32
5.4.0-1029.33
5.4.0-1030.34
5.4.0-1031.35
5.4.0-1032.36
5.4.0-1033.37
5.4.0-1034.38
5.4.0-1035.39
5.4.0-1036.40
5.4.0-1037.41
5.4.0-1038.42
5.4.0-1039.43
5.4.0-1040.44

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-xilinx-zynqmp-headers-5.4.0-1041": "5.4.0-1041.45",
            "linux-tools-5.4.0-1041-xilinx-zynqmp": "5.4.0-1041.45",
            "linux-xilinx-zynqmp-tools-5.4.0-1041": "5.4.0-1041.45",
            "linux-buildinfo-5.4.0-1041-xilinx-zynqmp": "5.4.0-1041.45",
            "linux-headers-5.4.0-1041-xilinx-zynqmp": "5.4.0-1041.45",
            "linux-modules-5.4.0-1041-xilinx-zynqmp": "5.4.0-1041.45",
            "linux-image-5.4.0-1041-xilinx-zynqmp": "5.4.0-1041.45",
            "linux-image-5.4.0-1041-xilinx-zynqmp-dbgsym": "5.4.0-1041.45"
        }
    ]
}