USN-6030-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6030-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6030-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6030-1
Related
Published
2023-04-19T14:15:33.900011Z
Modified
2023-04-19T14:15:33.900011Z
Summary
linux-snapdragon vulnerabilities
Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3424)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280)

It was discovered that the infrared transceiver USB driver did not properly handle USB control messages. A local attacker with physical access could plug in a specially crafted USB device to cause a denial of service (memory exhaustion). (CVE-2022-3903)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not properly perform reference counting in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929)

José Oliveira and Rodrigo Branco discovered that the prctl syscall implementation in the Linux kernel did not properly protect against indirect branch prediction attacks in some situations. A local attacker could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394)

It was discovered that the Human Interface Device (HID) support driver in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol implementation in the Linux kernel. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2023-1074)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-23455)

It was discovered that the RNDIS USB driver in the Linux kernel contained an integer overflow vulnerability. A local attacker with physical access could plug in a malicious USB device to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-23559)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel did not properly handle certain sysctl allocation failure conditions, leading to a double-free vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel contained a null pointer dereference when handling certain messages from user space. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-28328)

References

Affected packages

Ubuntu:18.04:LTS / linux-snapdragon

Package

Name
linux-snapdragon
Purl
pkg:deb/ubuntu/linux-snapdragon@4.15.0-1148.158?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.15.0-1148.158

Affected versions

4.*

4.4.0-1077.82
4.4.0-1078.83
4.4.0-1079.84
4.4.0-1081.86
4.15.0-1053.57
4.15.0-1054.58
4.15.0-1055.59
4.15.0-1057.62
4.15.0-1058.64
4.15.0-1060.66
4.15.0-1062.69
4.15.0-1064.71
4.15.0-1065.72
4.15.0-1066.73
4.15.0-1067.74
4.15.0-1069.76
4.15.0-1070.77
4.15.0-1071.78
4.15.0-1072.79
4.15.0-1074.81
4.15.0-1076.83
4.15.0-1077.84
4.15.0-1079.86
4.15.0-1080.87
4.15.0-1081.88
4.15.0-1083.91
4.15.0-1084.92
4.15.0-1086.94
4.15.0-1087.95
4.15.0-1089.98
4.15.0-1090.99
4.15.0-1091.100
4.15.0-1093.102
4.15.0-1094.103
4.15.0-1095.104
4.15.0-1096.105
4.15.0-1097.106
4.15.0-1098.107
4.15.0-1099.108
4.15.0-1100.109
4.15.0-1101.110
4.15.0-1102.111
4.15.0-1103.112
4.15.0-1106.115
4.15.0-1109.118
4.15.0-1110.119
4.15.0-1111.120
4.15.0-1112.121
4.15.0-1113.122
4.15.0-1114.123
4.15.0-1115.124
4.15.0-1116.125
4.15.0-1118.127
4.15.0-1119.128
4.15.0-1120.129
4.15.0-1122.131
4.15.0-1123.132
4.15.0-1125.134
4.15.0-1126.135
4.15.0-1127.136
4.15.0-1129.138
4.15.0-1132.142
4.15.0-1133.143
4.15.0-1135.145
4.15.0-1136.146
4.15.0-1137.147
4.15.0-1138.148
4.15.0-1139.149
4.15.0-1142.152
4.15.0-1143.153
4.15.0-1144.154
4.15.0-1145.155
4.15.0-1146.156

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-headers-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-modules-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-image-4.15.0-1148-snapdragon-dbgsym": "4.15.0-1148.158",
            "linux-tools-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-buildinfo-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-image-4.15.0-1148-snapdragon": "4.15.0-1148.158",
            "linux-snapdragon-tools-4.15.0-1148": "4.15.0-1148.158",
            "linux-snapdragon-headers-4.15.0-1148": "4.15.0-1148.158"
        }
    ]
}