USN-5976-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5976-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5976-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5976-1
Related
Published
2023-03-27T22:26:57.468605Z
Modified
2023-03-27T22:26:57.468605Z
Summary
linux-oem-5.14, linux-oem-5.17 vulnerabilities
Details

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461)

It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. (CVE-2022-2196)

It was discovered that the Intel 740 frame buffer driver in the Linux kernel contained a divide by zero vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3061)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform bounds checking in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3628)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280)

It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3646)

Khalid Masum discovered that the NILFS2 file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-3649)

It was discovered that a race condition existed in the Roccat HID driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41850)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394)

References

Affected packages

Ubuntu:20.04:LTS / linux-oem-5.14

Package

Name
linux-oem-5.14
Purl
pkg:deb/ubuntu/linux-oem-5.14@5.14.0-1059.67?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.14.0-1059.67

Affected versions

5.*

5.14.0-1004.4
5.14.0-1005.5
5.14.0-1007.7
5.14.0-1008.8
5.14.0-1010.10
5.14.0-1011.11
5.14.0-1013.13
5.14.0-1018.19
5.14.0-1020.22
5.14.0-1022.24
5.14.0-1024.26
5.14.0-1027.30
5.14.0-1029.32
5.14.0-1031.34
5.14.0-1032.35
5.14.0-1033.36
5.14.0-1034.37
5.14.0-1036.40
5.14.0-1038.42
5.14.0-1042.47
5.14.0-1044.49
5.14.0-1045.51
5.14.0-1046.53
5.14.0-1047.54
5.14.0-1048.55
5.14.0-1049.56
5.14.0-1050.57
5.14.0-1051.58
5.14.0-1052.59
5.14.0-1054.61
5.14.0-1055.62
5.14.0-1056.63
5.14.0-1057.64
5.14.0-1058.66

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-5.14.0-1059-oem-dbgsym": "5.14.0-1059.67",
            "linux-oem-5.14-tools-host": "5.14.0-1059.67",
            "linux-oem-5.14-headers-5.14.0-1059": "5.14.0-1059.67",
            "linux-image-unsigned-5.14.0-1059-oem": "5.14.0-1059.67",
            "linux-modules-5.14.0-1059-oem": "5.14.0-1059.67",
            "linux-oem-5.14-tools-5.14.0-1059": "5.14.0-1059.67",
            "linux-tools-5.14.0-1059-oem": "5.14.0-1059.67",
            "linux-headers-5.14.0-1059-oem": "5.14.0-1059.67",
            "linux-buildinfo-5.14.0-1059-oem": "5.14.0-1059.67",
            "linux-modules-iwlwifi-5.14.0-1059-oem": "5.14.0-1059.67"
        }
    ]
}

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1029.30?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1029.30

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-headers-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-buildinfo-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-modules-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-oem-5.17-headers-5.17.0-1029": "5.17.0-1029.30",
            "linux-oem-5.17-tools-5.17.0-1029": "5.17.0-1029.30",
            "linux-image-unsigned-5.17.0-1029-oem-dbgsym": "5.17.0-1029.30",
            "linux-modules-ipu6-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-oem-5.17-tools-host": "5.17.0-1029.30",
            "linux-tools-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-modules-ivsc-5.17.0-1029-oem": "5.17.0-1029.30",
            "linux-modules-iwlwifi-5.17.0-1029-oem": "5.17.0-1029.30"
        }
    ]
}