ubuntu jammy v1.102
Metadata:
BOSH Agent Version: 2.523.0
USNs:
Title: USN-5995-1: Vim vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5995-1
Priorities: medium,low
Description:
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
and Ubuntu 22.04 LTS. (CVE-2022-0413, CVE-2022-1629, CVE-2022-1674,
CVE-2022-1733, CVE-2022-1735, CVE-2022-1785, CVE-2022-1796, CVE-2022-1851,
CVE-2022-1898, CVE-2022-1942, CVE-2022-1968, CVE-2022-2124, CVE-2022-2125,
CVE-2022-2126, CVE-2022-2129, CVE-2022-2175, CVE-2022-2183, CVE-2022-2206,
CVE-2022-2304, CVE-2022-2345, CVE-2022-2581)
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-1720, CVE-2022-2571, CVE-2022-2845, CVE-2022-2849,
CVE-2022-2923)
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-1927,
CVE-2022-2344)
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04 LTS,
and Ubuntu 22.10. (CVE-2022-2946)
It was discovered that Vim incorrectly handled memory when opening certain
files. If an attacker could trick a user into opening a specially crafted
file, it could cause Vim to crash, or possible execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 22.10.
(CVE-2022-2980)
CVEs:
- https://ubuntu.com/security/CVE-2022-0413
- https://ubuntu.com/security/CVE-2022-1629
- https://ubuntu.com/security/CVE-2022-1674
- https://ubuntu.com/security/CVE-2022-1733
- https://ubuntu.com/security/CVE-2022-1735
- https://ubuntu.com/security/CVE-2022-1785
- https://ubuntu.com/security/CVE-2022-1796
- https://ubuntu.com/security/CVE-2022-1851
- https://ubuntu.com/security/CVE-2022-1898
- https://ubuntu.com/security/CVE-2022-1942
- https://ubuntu.com/security/CVE-2022-1968
- https://ubuntu.com/security/CVE-2022-2124
- https://ubuntu.com/security/CVE-2022-2125
- https://ubuntu.com/security/CVE-2022-2126
- https://ubuntu.com/security/CVE-2022-2129
- https://ubuntu.com/security/CVE-2022-2175
- https://ubuntu.com/security/CVE-2022-2183
- https://ubuntu.com/security/CVE-2022-2206
- https://ubuntu.com/security/CVE-2022-2304
- https://ubuntu.com/security/CVE-2022-2345
- https://ubuntu.com/security/CVE-2022-2581
- https://ubuntu.com/security/CVE-2022-1720
- https://ubuntu.com/security/CVE-2022-2571
- https://ubuntu.com/security/CVE-2022-2845
- https://ubuntu.com/security/CVE-2022-2849
- https://ubuntu.com/security/CVE-2022-2923
- https://ubuntu.com/security/CVE-2022-1927
- https://ubuntu.com/security/CVE-2022-2344
- https://ubuntu.com/security/CVE-2022-2946
- https://ubuntu.com/security/CVE-2022-2980
- https://ubuntu.com/security/CVE-2022-1968
- https://ubuntu.com/security/CVE-2022-2125
- https://ubuntu.com/security/CVE-2022-2304
- https://ubuntu.com/security/CVE-2022-2946
- https://ubuntu.com/security/CVE-2022-1629
- https://ubuntu.com/security/CVE-2022-0413
- https://ubuntu.com/security/CVE-2022-1785
- https://ubuntu.com/security/CVE-2022-2845
- https://ubuntu.com/security/CVE-2022-1927
- https://ubuntu.com/security/CVE-2022-2345
- https://ubuntu.com/security/CVE-2022-2581
- https://ubuntu.com/security/CVE-2022-2126
- https://ubuntu.com/security/CVE-2022-1898
- https://ubuntu.com/security/CVE-2022-1720
- https://ubuntu.com/security/CVE-2022-1674
- https://ubuntu.com/security/CVE-2022-2183
- https://ubuntu.com/security/CVE-2022-2124
- https://ubuntu.com/security/CVE-2022-2344
- https://ubuntu.com/security/CVE-2022-1735
- https://ubuntu.com/security/CVE-2022-1733
- https://ubuntu.com/security/CVE-2022-2206
- https://ubuntu.com/security/CVE-2022-2849
- https://ubuntu.com/security/CVE-2022-2129
- https://ubuntu.com/security/CVE-2022-2923
- https://ubuntu.com/security/CVE-2022-1796
- https://ubuntu.com/security/CVE-2022-2980
- https://ubuntu.com/security/CVE-2022-1851
- https://ubuntu.com/security/CVE-2022-2175
- https://ubuntu.com/security/CVE-2022-1942
- https://ubuntu.com/security/CVE-2022-2571
Title: USN-5987-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5987-1
Priorities: medium,low
Description:
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)
Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)
Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)
Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)
It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate attributes in certain situations, leading
to an out-of-bounds write vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-48423)
It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate attributes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48424)
José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)
It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer lengths, leading to a heap-based buffer overflow.
A remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2023-0210)
It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)
Kyle Zeng discovered that the class-based queuing discipline implementation
in the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23454)
Kyle Zeng discovered that the ATM VC queuing discipline implementation in
the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23455)
It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)
It was discovered that the NTFS file system implementation in the Linux
kernel did not properly handle a loop termination condition, leading to an
out-of-bounds read vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-26606)
Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)
CVEs:
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2022-3424
- https://ubuntu.com/security/CVE-2022-36280
- https://ubuntu.com/security/CVE-2022-41218
- https://ubuntu.com/security/CVE-2022-4382
- https://ubuntu.com/security/CVE-2022-48423
- https://ubuntu.com/security/CVE-2022-48424
- https://ubuntu.com/security/CVE-2023-0045
- https://ubuntu.com/security/CVE-2023-0210
- https://ubuntu.com/security/CVE-2023-0266
- https://ubuntu.com/security/CVE-2023-23454
- https://ubuntu.com/security/CVE-2023-23455
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2023-26606
- https://ubuntu.com/security/CVE-2023-28328
- https://ubuntu.com/security/CVE-2023-0210
- https://ubuntu.com/security/CVE-2023-23454
- https://ubuntu.com/security/CVE-2023-0266
- https://ubuntu.com/security/CVE-2022-36280
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2023-28328
- https://ubuntu.com/security/CVE-2022-3424
- https://ubuntu.com/security/CVE-2023-0045
- https://ubuntu.com/security/CVE-2023-23455
- https://ubuntu.com/security/CVE-2022-41218
- https://ubuntu.com/security/CVE-2023-26606
- https://ubuntu.com/security/CVE-2022-4382
- https://ubuntu.com/security/CVE-2022-48423
- https://ubuntu.com/security/CVE-2022-48424
- https://ubuntu.com/security/CVE-2022-2196
Title: USN-5979-1: Linux kernel (HWE) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5979-1
Priorities: medium,low
Description:
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
It was discovered that a race condition existed in the Xen network backend
driver in the Linux kernel when handling dropped packets in certain
circumstances. An attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2022-42328, CVE-2022-42329)
Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)
José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)
It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)
It was discovered that the io_uring subsystem in the Linux kernel contained
a use-after-free vulnerability. A local attacker could possibly use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2023-0469)
It was discovered that the CIFS network file system implementation in the
Linux kernel contained a user-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2023-1195)
It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)
CVEs:
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2022-42328
- https://ubuntu.com/security/CVE-2022-42329
- https://ubuntu.com/security/CVE-2022-4382
- https://ubuntu.com/security/CVE-2023-0045
- https://ubuntu.com/security/CVE-2023-0266
- https://ubuntu.com/security/CVE-2023-0469
- https://ubuntu.com/security/CVE-2023-1195
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2023-0469
- https://ubuntu.com/security/CVE-2023-0045
- https://ubuntu.com/security/CVE-2022-42328
- https://ubuntu.com/security/CVE-2023-0266
- https://ubuntu.com/security/CVE-2023-1195
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2022-42329
- https://ubuntu.com/security/CVE-2022-4382
Title: USN-5968-1: GitPython vulnerability
URL: https://ubuntu.com/security/notices/USN-5968-1
Priorities: medium
Description:
It was discovered that GitPython did not properly sanitize user inputs for
remote URLs in the clone command. By injecting a maliciously crafted
remote URL, an attacker could possibly use this issue to execute arbitrary
commands on the host.
CVEs:
Title: USN-5966-2: amanda regression
URL: https://ubuntu.com/security/notices/USN-5966-2
Priorities: low,medium,high
Description:
USN-5966-1 fixed vulnerabilities in amanda. Unfortunately it introduced
a regression in GNUTAR-based backups. This update reverts all of the
changes in amanda until a better fix is provided.
We apologize for the inconvenience.
Original advisory details:
Maher Azzouzi discovered an information disclosure vulnerability in the
calcsize binary within amanda. calcsize is a suid binary owned by root that
could possibly be used by a malicious local attacker to expose sensitive
file system information. (CVE-2022-37703)
Maher Azzouzi discovered a privilege escalation vulnerability in the
rundump binary within amanda. rundump is a suid binary owned by root that
did not perform adequate sanitization of environment variables or
commandline options and could possibly be used by a malicious local
attacker to escalate privileges. (CVE-2022-37704)
Maher Azzouzi discovered a privilege escalation vulnerability in the runtar
binary within amanda. runtar is a suid binary owned by root that did not
perform adequate sanitization of commandline options and could possibly be
used by a malicious local attacker to escalate privileges. (CVE-2022-37705)
CVEs:
- https://ubuntu.com/security/CVE-2022-37703
- https://ubuntu.com/security/CVE-2022-37704
- https://ubuntu.com/security/CVE-2022-37705
Title: USN-5966-1: amanda vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5966-1
Priorities: low,medium,high
Description:
Maher Azzouzi discovered an information disclosure vulnerability in the
calcsize binary within amanda. calcsize is a suid binary owned by root that
could possibly be used by a malicious local attacker to expose sensitive
file system information. (CVE-2022-37703)
Maher Azzouzi discovered a privilege escalation vulnerability in the
rundump binary within amanda. rundump is a suid binary owned by root that
did not perform adequate sanitization of environment variables or
commandline options and could possibly be used by a malicious local
attacker to escalate privileges. (CVE-2022-37704)
Maher Azzouzi discovered a privilege escalation vulnerability in the runtar
binary within amanda. runtar is a suid binary owned by root that did not
perform adequate sanitization of commandline options and could possibly be
used by a malicious local attacker to escalate privileges. (CVE-2022-37705)
CVEs:
- https://ubuntu.com/security/CVE-2022-37703
- https://ubuntu.com/security/CVE-2022-37704
- https://ubuntu.com/security/CVE-2022-37705
- https://ubuntu.com/security/CVE-2022-37703
- https://ubuntu.com/security/CVE-2022-37704
- https://ubuntu.com/security/CVE-2022-37705
Title: USN-5966-3: amanda regression
URL: https://ubuntu.com/security/notices/USN-5966-3
Priorities: low,medium,high
Description:
USN-5966-1 fixed vulnerabilities in amanda. Unfortunately that update
caused a regression and was reverted in USN-5966-2. This update provides
security fixes for Ubuntu 22.10, Ubuntu 22.04 LTS, Ubuntu 20.04
LTS and Ubuntu 18.04 LTS.
We apologize for the inconvenience.
Original advisory details:
Maher Azzouzi discovered an information disclosure vulnerability in the
calcsize binary within amanda. calcsize is a suid binary owned by root that
could possibly be used by a malicious local attacker to expose sensitive
file system information. (CVE-2022-37703)
Maher Azzouzi discovered a privilege escalation vulnerability in the
rundump binary within amanda. rundump is a suid binary owned by root that
did not perform adequate sanitization of environment variables or
commandline options and could possibly be used by a malicious local
attacker to escalate privileges. (CVE-2022-37704)
Maher Azzouzi discovered a privilege escalation vulnerability in the runtar
binary within amanda. runtar is a suid binary owned by root that did not
perform adequate sanitization of commandline options and could possibly be
used by a malicious local attacker to escalate privileges. (CVE-2022-37705)
CVEs:
- https://ubuntu.com/security/CVE-2022-37703
- https://ubuntu.com/security/CVE-2022-37704
- https://ubuntu.com/security/CVE-2022-37705
- https://ubuntu.com/security/CVE-2022-37704
- https://ubuntu.com/security/CVE-2022-37703
- https://ubuntu.com/security/CVE-2022-37705
Title: LSN-0093-1: Kernel Live Patch Security Notice
URL: https://ubuntu.com/security/notices/LSN-0093-1
Priorities: high
Description:
Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel
did not properly handle VLAN headers in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code.(CVE-2023-0179)
It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code.(CVE-2023-0461)
CVEs:
- https://ubuntu.com/security/CVE-2023-0179
- https://ubuntu.com/security/CVE-2023-0461
- https://ubuntu.com/security/CVE-2023-0461
- https://ubuntu.com/security/CVE-2023-0179
Title: USN-5976-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5976-1
Priorities: high,medium,low
Description:
It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
It was discovered that the Intel 740 frame buffer driver in the Linux
kernel contained a divide by zero vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3061)
It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)
Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)
It was discovered that the NILFS2 file system implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2022-3646)
Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)
It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)
Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)
CVEs:
- https://ubuntu.com/security/CVE-2023-0461
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2022-3061
- https://ubuntu.com/security/CVE-2022-3628
- https://ubuntu.com/security/CVE-2022-36280
- https://ubuntu.com/security/CVE-2022-3646
- https://ubuntu.com/security/CVE-2022-3649
- https://ubuntu.com/security/CVE-2022-41850
- https://ubuntu.com/security/CVE-2023-0394
- https://ubuntu.com/security/CVE-2022-3061
- https://ubuntu.com/security/CVE-2023-0394
- https://ubuntu.com/security/CVE-2022-3649
- https://ubuntu.com/security/CVE-2023-0461
- https://ubuntu.com/security/CVE-2022-36280
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2022-41850
- https://ubuntu.com/security/CVE-2022-3628
- https://ubuntu.com/security/CVE-2022-3646
Title: USN-5992-1: ldb vulnerability
URL: https://ubuntu.com/security/notices/USN-5992-1
Priorities: medium
Description:
Demi Marie Obenour discovered that ldb, when used with Samba, incorrectly
handled certain confidential attribute values. A remote authenticated
attacker could possibly use this issue to obtain certain sensitive
information.
CVEs:
Title: USN-5978-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5978-1
Priorities: high,medium,low
Description:
It was discovered that the network queuing discipline implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-1281)
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
It was discovered that some AMD x86-64 processors with SMT enabled could
speculatively execute instructions using a return address from a sibling
thread. A local attacker could possibly use this to expose sensitive
information. (CVE-2022-27672)
Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)
It was discovered that the NTFS file system implementation in the Linux
kernel contained a null pointer dereference in some situations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-4842)
Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)
It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)
It was discovered that a memory leak existed in the SCTP protocol
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2023-1074)
It was discovered that the TLS subsystem in the Linux kernel contained a
type confusion vulnerability in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-1075)
It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel contained a type confusion vulnerability
in some situations. An attacker could use this to cause a denial of service
(system crash). (CVE-2023-1078)
It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)
Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)
CVEs:
- https://ubuntu.com/security/CVE-2023-1281
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2022-27672
- https://ubuntu.com/security/CVE-2022-4382
- https://ubuntu.com/security/CVE-2022-4842
- https://ubuntu.com/security/CVE-2023-0394
- https://ubuntu.com/security/CVE-2023-1073
- https://ubuntu.com/security/CVE-2023-1074
- https://ubuntu.com/security/CVE-2023-1075
- https://ubuntu.com/security/CVE-2023-1078
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2023-26545
- https://ubuntu.com/security/CVE-2023-1281
- https://ubuntu.com/security/CVE-2023-1074
- https://ubuntu.com/security/CVE-2023-26545
- https://ubuntu.com/security/CVE-2022-27672
- https://ubuntu.com/security/CVE-2023-23559
- https://ubuntu.com/security/CVE-2023-1078
- https://ubuntu.com/security/CVE-2023-1073
- https://ubuntu.com/security/CVE-2023-1075
- https://ubuntu.com/security/CVE-2022-4842
- https://ubuntu.com/security/CVE-2022-4382
- https://ubuntu.com/security/CVE-2023-0394
- https://ubuntu.com/security/CVE-2022-2196
Title: USN-5977-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5977-1
Priorities: high,medium
Description:
It was discovered that the network queuing discipline implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-1281)
It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)
Thadeu Cascardo discovered that the io_uring subsystem contained a double-
free vulnerability in certain memory allocation error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-1032)
CVEs:
- https://ubuntu.com/security/CVE-2023-1281
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2023-1032
- https://ubuntu.com/security/CVE-2022-2196
- https://ubuntu.com/security/CVE-2023-1032
- https://ubuntu.com/security/CVE-2023-1281
Title: USN-5996-1: Liblouis vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5996-1
Priorities: medium
Description:
It was discovered that Liblouis incorrectly handled certain files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2023-26767, CVE-2023-26768, CVE-2023-26769)
CVEs:
- https://ubuntu.com/security/CVE-2023-26767
- https://ubuntu.com/security/CVE-2023-26768
- https://ubuntu.com/security/CVE-2023-26769
- https://ubuntu.com/security/CVE-2023-26769
- https://ubuntu.com/security/CVE-2023-26768
- https://ubuntu.com/security/CVE-2023-26767
Title: USN-6005-1: Sudo vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6005-1
Priorities: medium
Description:
Matthieu Barjole and Victor Cutillas discovered that Sudo incorrectly
escaped control characters in log messages and sudoreplay output. An
attacker could possibly use these issues to inject terminal control
characters that alter output when being viewed.
CVEs: