USN-6124-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6124-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6124-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6124-1
Related
Published
2023-05-30T17:40:56.941594Z
Modified
2023-05-30T17:40:56.941594Z
Summary
linux-oem-5.17 vulnerabilities
Details

Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32233)

Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). (CVE-2023-30456)

Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586)

It was discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-4139)

It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1670)

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-2612)

References

Affected packages

Ubuntu:22.04:LTS / linux-oem-5.17

Package

Name
linux-oem-5.17
Purl
pkg:deb/ubuntu/linux-oem-5.17@5.17.0-1032.33?arch=src?distro=jammy

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.17.0-1032.33

Affected versions

5.*

5.17.0-1003.3
5.17.0-1004.4
5.17.0-1006.6
5.17.0-1011.12
5.17.0-1012.13
5.17.0-1013.14
5.17.0-1014.15
5.17.0-1015.16
5.17.0-1016.17
5.17.0-1017.18
5.17.0-1018.19
5.17.0-1019.20
5.17.0-1020.21
5.17.0-1021.22
5.17.0-1024.25
5.17.0-1025.26
5.17.0-1026.27
5.17.0-1027.28
5.17.0-1028.29
5.17.0-1029.30
5.17.0-1030.31
5.17.0-1031.32

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-image-unsigned-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-headers-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-modules-ipu6-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-image-unsigned-5.17.0-1032-oem-dbgsym": "5.17.0-1032.33",
            "linux-oem-5.17-headers-5.17.0-1032": "5.17.0-1032.33",
            "linux-modules-iwlwifi-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-buildinfo-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-oem-5.17-tools-5.17.0-1032": "5.17.0-1032.33",
            "linux-oem-5.17-tools-host": "5.17.0-1032.33",
            "linux-modules-ivsc-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-modules-5.17.0-1032-oem": "5.17.0-1032.33",
            "linux-tools-5.17.0-1032-oem": "5.17.0-1032.33"
        }
    ]
}