USN-5913-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5913-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5913-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5913-1
Related
Published
2023-03-03T00:28:16.624135Z
Modified
2023-03-03T00:28:16.624135Z
Summary
linux-oem-5.14, linux-oem-5.17 vulnerabilities
Details

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461)

Lee Jones discovered that a use-after-free vulnerability existed in the Bluetooth implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20566)

It was discovered that the ISDN implementation of the Linux kernel contained a use-after-free vulnerability. A privileged user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3565)

It was discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel contained a reference counting error. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36879)

It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750)

It was discovered that the NFSD implementation in the Linux kernel contained a use-after-free vulnerability. A remote attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-4379)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did not properly validate offsets, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash). (CVE-2022-47520)

José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045)

References

Affected packages

Ubuntu:20.04:LTS / linux-oem-5.14

Package

Name
linux-oem-5.14
Purl
pkg:deb/ubuntu/linux-oem-5.14@5.14.0-1058.66?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-1058.66

Affected versions

5.*

5.14.0-1004.4
5.14.0-1005.5
5.14.0-1007.7
5.14.0-1008.8
5.14.0-1010.10
5.14.0-1011.11
5.14.0-1013.13
5.14.0-1018.19
5.14.0-1020.22
5.14.0-1022.24
5.14.0-1024.26
5.14.0-1027.30
5.14.0-1029.32
5.14.0-1031.34
5.14.0-1032.35
5.14.0-1033.36
5.14.0-1034.37
5.14.0-1036.40
5.14.0-1038.42
5.14.0-1042.47
5.14.0-1044.49
5.14.0-1045.51
5.14.0-1046.53
5.14.0-1047.54
5.14.0-1048.55
5.14.0-1049.56
5.14.0-1050.57
5.14.0-1051.58
5.14.0-1052.59
5.14.0-1054.61
5.14.0-1055.62
5.14.0-1056.63
5.14.0-1057.64

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-oem-5.14-headers-5.14.0-1058": "5.14.0-1058.66",
            "linux-oem-5.14-tools-5.14.0-1058": "5.14.0-1058.66",
            "linux-image-unsigned-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-tools-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-oem-5.14-tools-host": "5.14.0-1058.66",
            "linux-modules-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-image-unsigned-5.14.0-1058-oem-dbgsym": "5.14.0-1058.66",
            "linux-buildinfo-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-headers-5.14.0-1058-oem": "5.14.0-1058.66",
            "linux-modules-iwlwifi-5.14.0-1058-oem": "5.14.0-1058.66"
        }
    ]
}

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1028.29?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1028.29

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-oem-5.17-tools-5.17.0-1028": "5.17.0-1028.29",
            "linux-tools-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-modules-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-modules-iwlwifi-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-headers-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-buildinfo-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-oem-5.17-headers-5.17.0-1028": "5.17.0-1028.29",
            "linux-modules-ipu6-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-oem-5.17-tools-host": "5.17.0-1028.29",
            "linux-image-unsigned-5.17.0-1028-oem": "5.17.0-1028.29",
            "linux-image-unsigned-5.17.0-1028-oem-dbgsym": "5.17.0-1028.29",
            "linux-modules-ivsc-5.17.0-1028-oem": "5.17.0-1028.29"
        }
    ]
}