USN-6109-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6109-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6109-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6109-1
Related
Published
2023-05-25T15:13:44.892458Z
Modified
2023-05-25T15:13:44.892458Z
Summary
linux-raspi, linux-raspi-5.4 vulnerabilities
Details

Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-3707)

Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-0459)

It was discovered that the TLS subsystem in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1075)

It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-1078)

Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-1513)

It was discovered that a use-after-free vulnerability existed in the iSCSI TCP implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-2162)

It was discovered that the NET/ROM protocol implementation in the Linux kernel contained a race condition in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32269)

Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118)

References

Affected packages

Ubuntu:18.04:LTS / linux-raspi-5.4

Package

Name
linux-raspi-5.4
Purl
pkg:deb/ubuntu/linux-raspi-5.4@5.4.0-1085.96~18.04.1?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1085.96~18.04.1

Affected versions

5.*

5.4.0-1013.13~18.04.1
5.4.0-1015.15~18.04.1
5.4.0-1016.17~18.04.1
5.4.0-1018.20~18.04.1
5.4.0-1019.21~18.04.1
5.4.0-1021.24~18.04.1
5.4.0-1022.25~18.04.1
5.4.0-1023.26~18.04.1
5.4.0-1025.28~18.04.1
5.4.0-1026.29~18.04.1
5.4.0-1028.31~18.04.1
5.4.0-1029.32~18.04.1
5.4.0-1030.33~18.04.1
5.4.0-1032.35~18.04.1
5.4.0-1033.36~18.04.1
5.4.0-1034.37~18.04.1
5.4.0-1035.38~18.04.1
5.4.0-1036.39~18.04.1
5.4.0-1038.41~18.04.1
5.4.0-1041.45~18.04.1
5.4.0-1042.46~18.04.3
5.4.0-1043.47~18.04.1
5.4.0-1044.48~18.04.1
5.4.0-1045.49~18.04.1
5.4.0-1046.50~18.04.1
5.4.0-1047.52~18.04.1
5.4.0-1048.53~18.04.1
5.4.0-1050.56~18.04.1
5.4.0-1052.58~18.04.1
5.4.0-1053.60~18.04.1
5.4.0-1055.62~18.04.1
5.4.0-1056.63~18.04.1
5.4.0-1058.65~18.04.1
5.4.0-1059.66~18.04.1
5.4.0-1060.68~18.04.1
5.4.0-1062.70~18.04.1
5.4.0-1065.75~18.04.1
5.4.0-1066.76~18.04.1
5.4.0-1068.78~18.04.1
5.4.0-1069.79~18.04.1
5.4.0-1070.80~18.04.1
5.4.0-1071.81~18.04.1
5.4.0-1073.84~18.04.1
5.4.0-1074.85~18.04.1
5.4.0-1077.88~18.04.2
5.4.0-1078.89~18.04.1
5.4.0-1079.90~18.04.1
5.4.0-1080.91~18.04.1
5.4.0-1081.92~18.04.1
5.4.0-1082.93~18.04.1
5.4.0-1083.94~18.04.1
5.4.0-1084.95~18.04.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-5.4.0-1085-raspi-dbgsym": "5.4.0-1085.96~18.04.1",
            "linux-headers-5.4.0-1085-raspi": "5.4.0-1085.96~18.04.1",
            "linux-image-5.4.0-1085-raspi": "5.4.0-1085.96~18.04.1",
            "linux-raspi-5.4-tools-5.4.0-1085": "5.4.0-1085.96~18.04.1",
            "linux-buildinfo-5.4.0-1085-raspi": "5.4.0-1085.96~18.04.1",
            "linux-modules-5.4.0-1085-raspi": "5.4.0-1085.96~18.04.1",
            "linux-raspi-5.4-headers-5.4.0-1085": "5.4.0-1085.96~18.04.1",
            "linux-tools-5.4.0-1085-raspi": "5.4.0-1085.96~18.04.1"
        }
    ]
}

Ubuntu:20.04:LTS / linux-raspi

Package

Name
linux-raspi
Purl
pkg:deb/ubuntu/linux-raspi@5.4.0-1085.96?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.4.0-1085.96

Affected versions

5.*

5.4.0-1007.7
5.4.0-1008.8
5.4.0-1011.11
5.4.0-1012.12
5.4.0-1013.13
5.4.0-1015.15
5.4.0-1016.17
5.4.0-1018.20
5.4.0-1019.21
5.4.0-1021.24
5.4.0-1022.25
5.4.0-1023.26
5.4.0-1025.28
5.4.0-1026.29
5.4.0-1028.31
5.4.0-1029.32
5.4.0-1030.33
5.4.0-1032.35
5.4.0-1033.36
5.4.0-1034.37
5.4.0-1035.38
5.4.0-1036.39
5.4.0-1038.41
5.4.0-1041.45
5.4.0-1042.46
5.4.0-1043.47
5.4.0-1044.48
5.4.0-1045.49
5.4.0-1046.50
5.4.0-1047.52
5.4.0-1048.53
5.4.0-1050.56
5.4.0-1052.58
5.4.0-1053.60
5.4.0-1055.62
5.4.0-1056.63
5.4.0-1058.65
5.4.0-1059.67
5.4.0-1060.68
5.4.0-1062.70
5.4.0-1065.75
5.4.0-1066.76
5.4.0-1068.78
5.4.0-1069.79
5.4.0-1070.80
5.4.0-1071.81
5.4.0-1073.84
5.4.0-1074.85
5.4.0-1077.88
5.4.0-1078.89
5.4.0-1079.90
5.4.0-1080.91
5.4.0-1081.92
5.4.0-1082.93
5.4.0-1083.94
5.4.0-1084.95

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-5.4.0-1085-raspi-dbgsym": "5.4.0-1085.96",
            "linux-headers-5.4.0-1085-raspi": "5.4.0-1085.96",
            "linux-raspi-headers-5.4.0-1085": "5.4.0-1085.96",
            "linux-image-5.4.0-1085-raspi": "5.4.0-1085.96",
            "linux-buildinfo-5.4.0-1085-raspi": "5.4.0-1085.96",
            "linux-modules-5.4.0-1085-raspi": "5.4.0-1085.96",
            "linux-tools-5.4.0-1085-raspi": "5.4.0-1085.96",
            "linux-raspi-tools-5.4.0-1085": "5.4.0-1085.96"
        }
    ]
}