[USN-6461-1] Linux kernel (OEM) vulnerabilities

Severity High
Affected Packages 37
CVEs 7

Several security issues were fixed in the Linux kernel.

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Marek Marczykowski-Górecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

It was discovered that the Quick Fair Queueing scheduler implementation in
the Linux kernel did not properly handle network packets in certain
conditions, leading to a use after free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-4921)

It was discovered that the SMB network file sharing protocol implementation
in the Linux kernel did not properly handle certain error conditions,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-5345)

Package Affected Version
pkg:deb/ubuntu/linux-tools-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-tools-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-tools-oem-22.04a?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-tools-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-tools-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-oem-6.1-tools-host?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-oem-6.1-tools-6.1.0-1025?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-oem-6.1-headers-6.1.0-1025?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-oem-22.04a?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-iwlwifi-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ivsc-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-modules-ipu6-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-modules-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-image-unsigned-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-image-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-image-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-image-oem-22.04a?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-image-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-image-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-headers-oem-22.04c?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-headers-oem-22.04b?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-headers-oem-22.04a?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-headers-oem-22.04?distro=jammy < 6.1.0.1025.26
pkg:deb/ubuntu/linux-headers-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
pkg:deb/ubuntu/linux-buildinfo-6.1.0-1025-oem?distro=jammy < 6.1.0-1025.25
ID
USN-6461-1
Severity
high
Severity from
CVE-2023-4921
URL
https://ubuntu.com/security/notices/USN-6461-1
Published
2023-10-31T12:51:27
(10 months ago)
Modified
2023-10-31T12:51:27
(10 months ago)
Other Advisories
Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-tools-oem-22.04c?distro=jammy ubuntu linux-tools-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-tools-oem-22.04b?distro=jammy ubuntu linux-tools-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-tools-oem-22.04a?distro=jammy ubuntu linux-tools-oem-22.04a < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-tools-oem-22.04?distro=jammy ubuntu linux-tools-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-tools-6.1.0-1025-oem?distro=jammy ubuntu linux-tools-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-oem-6.1-tools-host?distro=jammy ubuntu linux-oem-6.1-tools-host < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-oem-6.1-tools-6.1.0-1025?distro=jammy ubuntu linux-oem-6.1-tools-6.1.0-1025 < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-oem-6.1-headers-6.1.0-1025?distro=jammy ubuntu linux-oem-6.1-headers-6.1.0-1025 < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-oem-22.04c?distro=jammy ubuntu linux-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-oem-22.04b?distro=jammy ubuntu linux-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-oem-22.04a?distro=jammy ubuntu linux-oem-22.04a < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-oem-22.04?distro=jammy ubuntu linux-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04c?distro=jammy ubuntu linux-modules-iwlwifi-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04b?distro=jammy ubuntu linux-modules-iwlwifi-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-iwlwifi-oem-22.04?distro=jammy ubuntu linux-modules-iwlwifi-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-iwlwifi-6.1.0-1025-oem?distro=jammy ubuntu linux-modules-iwlwifi-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04c?distro=jammy ubuntu linux-modules-ivsc-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04b?distro=jammy ubuntu linux-modules-ivsc-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ivsc-oem-22.04?distro=jammy ubuntu linux-modules-ivsc-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ivsc-6.1.0-1025-oem?distro=jammy ubuntu linux-modules-ivsc-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04c?distro=jammy ubuntu linux-modules-ipu6-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04b?distro=jammy ubuntu linux-modules-ipu6-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ipu6-oem-22.04?distro=jammy ubuntu linux-modules-ipu6-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-modules-ipu6-6.1.0-1025-oem?distro=jammy ubuntu linux-modules-ipu6-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-modules-6.1.0-1025-oem?distro=jammy ubuntu linux-modules-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-image-unsigned-6.1.0-1025-oem?distro=jammy ubuntu linux-image-unsigned-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-image-oem-22.04c?distro=jammy ubuntu linux-image-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-image-oem-22.04b?distro=jammy ubuntu linux-image-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-image-oem-22.04a?distro=jammy ubuntu linux-image-oem-22.04a < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-image-oem-22.04?distro=jammy ubuntu linux-image-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-image-6.1.0-1025-oem?distro=jammy ubuntu linux-image-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-headers-oem-22.04c?distro=jammy ubuntu linux-headers-oem-22.04c < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-headers-oem-22.04b?distro=jammy ubuntu linux-headers-oem-22.04b < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-headers-oem-22.04a?distro=jammy ubuntu linux-headers-oem-22.04a < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-headers-oem-22.04?distro=jammy ubuntu linux-headers-oem-22.04 < 6.1.0.1025.26 jammy
Affected pkg:deb/ubuntu/linux-headers-6.1.0-1025-oem?distro=jammy ubuntu linux-headers-6.1.0-1025-oem < 6.1.0-1025.25 jammy
Affected pkg:deb/ubuntu/linux-buildinfo-6.1.0-1025-oem?distro=jammy ubuntu linux-buildinfo-6.1.0-1025-oem < 6.1.0-1025.25 jammy
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...