USN-5976-1: Linux kernel (OEM) vulnerabilities
27 March 2023
Several security issues were fixed in the Linux kernel.
Releases
Packages
- linux-oem-5.14 - Linux kernel for OEM systems
- linux-oem-5.17 - Linux kernel for OEM systems
Details
It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
It was discovered that the Intel 740 frame buffer driver in the Linux
kernel contained a divide by zero vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3061)
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)
Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)
It was discovered that the NILFS2 file system implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2022-3646)
Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)
It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)
Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)
Update instructions
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04
-
linux-image-oem-22.04
-
5.17.0.1029.27
-
linux-image-oem-22.04a
-
5.17.0.1029.27
-
linux-image-5.17.0-1029-oem
-
5.17.0-1029.30
Ubuntu 20.04
-
linux-image-oem-20.04c
-
5.14.0.1059.57
-
linux-image-oem-20.04b
-
5.14.0.1059.57
-
linux-image-oem-20.04d
-
5.14.0.1059.57
-
linux-image-oem-20.04
-
5.14.0.1059.57
-
linux-image-5.14.0-1059-oem
-
5.14.0-1059.67
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
Related notices
- USN-5790-1
- USN-5791-1
- USN-5792-1
- USN-5792-2
- USN-5877-1
- USN-5791-2
- USN-5791-3
- USN-5815-1
- USN-6001-1
- USN-6013-1
- USN-6014-1
- USN-5917-1
- USN-5924-1
- USN-5927-1
- USN-5934-1
- USN-5939-1
- USN-5940-1
- USN-5951-1
- USN-5975-1
- USN-5978-1
- USN-5981-1
- USN-5984-1
- USN-5991-1
- USN-6000-1
- USN-6009-1
- USN-6025-1
- USN-6030-1
- USN-6040-1
- USN-6057-1
- USN-6079-1
- USN-6091-1
- USN-6096-1
- USN-6134-1
- USN-5758-1
- USN-5793-1
- USN-5793-2
- USN-5793-3
- USN-5793-4
- USN-5854-1
- USN-5861-1
- USN-5862-1
- USN-5865-1
- USN-5874-1
- USN-5875-1
- USN-5853-1
- USN-5883-1
- USN-5909-1
- USN-5918-1
- USN-5919-1
- USN-6007-1
- USN-5912-1
- USN-5913-1
- USN-5914-1
- USN-5915-1
- USN-5920-1
- USN-5925-1
- USN-5929-1
- USN-5935-1
- USN-5950-1
- USN-5911-1
- USN-5938-1
- USN-5941-1
- USN-5962-1
- LSN-0093-1
- USN-5982-1
- USN-5987-1
- USN-6004-1
- USN-6032-1
- USN-5970-1
- USN-5977-1
- USN-5979-1
- USN-5980-1
- USN-5985-1
- USN-6020-1
- USN-6151-1
- USN-5851-1
- USN-5860-1
- USN-5876-1
- USN-5780-1
- USN-5850-1
- USN-5878-1
- USN-5879-1