ubuntu jammy v1.199
Metadata:
BOSH Agent Version: 2.568.0
Important Notice.
USNs:
Title: USN-6277-2: Dompdf vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6277-2
Priorities: low,medium
Description:
USN-6277-1 fixed vulnerabilities in Dompdf. This update provides the
corresponding updates for Ubuntu 22.04 LTS.
Original advisory details:
It was discovered that Dompdf was not properly validating untrusted input when
processing HTML content under certain circumstances. An attacker could
possibly use this issue to expose sensitive information or execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS.
(CVE-2014-5011, CVE-2014-5012, CVE-2014-5013)
It was discovered that Dompdf was not properly validating processed HTML
content that referenced PHAR files, which could result in the deserialization
of untrusted data. An attacker could possibly use this issue to execute
arbitrary code. (CVE-2021-3838)
It was discovered that Dompdf was not properly validating processed HTML
content that referenced both a remote base and a local file, which could
result in the bypass of a chroot check. An attacker could possibly use this
issue to expose sensitive information. (CVE-2022-2400)
CVEs:
- https://ubuntu.com/security/CVE-2014-5011
- https://ubuntu.com/security/CVE-2014-5012
- https://ubuntu.com/security/CVE-2014-5013
- https://ubuntu.com/security/CVE-2021-3838
- https://ubuntu.com/security/CVE-2022-2400
- https://ubuntu.com/security/CVE-2021-3838
- https://ubuntu.com/security/CVE-2022-2400
Title: USN-6273-1: poppler vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6273-1
Priorities: low,medium
Description:
Jieyong Ma discovered that poppler incorrectly handled certain malformed
PDF files. A remote attacker could possibly use this issue to cause poppler
to crash, resulting in a denial of service. This issue only affected Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-27337)
It was discovered that poppler incorrectly handled certain malformed PDF
files. A remote attacker could possibly use this issue to cause poppler to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 23.04. (CVE-2023-34872)
CVEs:
- https://ubuntu.com/security/CVE-2022-27337
- https://ubuntu.com/security/CVE-2023-34872
- https://ubuntu.com/security/CVE-2022-27337
- https://ubuntu.com/security/CVE-2023-34872
Title: USN-6285-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6285-1
Priorities: medium,high,low
Description:
It was discovered that the NTFS file system implementation in the Linux
kernel did not properly check buffer indexes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48502)
Stonejiajia, Shir Tamari and Sagi Tzadik discovered that the OverlayFS
implementation in the Ubuntu Linux kernel did not properly perform
permission checks in certain situations. A local attacker could possibly
use this to gain elevated privileges. (CVE-2023-2640)
It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)
Mingi Cho discovered that the netfilter subsystem in the Linux kernel did
not properly validate the status of a nft chain while performing a lookup
by id, leading to a use-after-free vulnerability. An attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-31248)
Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in
the Ubuntu Linux kernel did not properly perform permission checks in
certain situations. A local attacker could possibly use this to gain
elevated privileges. (CVE-2023-32629)
It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle some error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3390)
Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel
did not properly handle certain pointer data type, leading to an out-of-
bounds write vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35001)
It was discovered that the universal 32bit network packet classifier
implementation in the Linux kernel did not properly perform reference
counting in some situations, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-3609)
It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle certain error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3610)
It was discovered that the Quick Fair Queueing network scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3611)
It was discovered that the network packet classifier with
netfilter/firewall marks implementation in the Linux kernel did not
properly handle reference counting, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3776)
Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate SMB request protocol IDs, leading to a out-of-
bounds read vulnerability. A remote attacker could possibly use this to
cause a denial of service (system crash). (CVE-2023-38430)
Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate command payload size, leading to a out-of-bounds
read vulnerability. A remote attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-38432)
It was discovered that the NFC implementation in the Linux kernel contained
a use-after-free vulnerability when performing peer-to-peer communication
in certain conditions. A privileged attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-3863)
CVEs:
- https://ubuntu.com/security/CVE-2022-48502
- https://ubuntu.com/security/CVE-2023-2640
- https://ubuntu.com/security/CVE-2023-2898
- https://ubuntu.com/security/CVE-2023-31248
- https://ubuntu.com/security/CVE-2023-32629
- https://ubuntu.com/security/CVE-2023-3390
- https://ubuntu.com/security/CVE-2023-35001
- https://ubuntu.com/security/CVE-2023-3609
- https://ubuntu.com/security/CVE-2023-3610
- https://ubuntu.com/security/CVE-2023-3611
- https://ubuntu.com/security/CVE-2023-3776
- https://ubuntu.com/security/CVE-2023-38430
- https://ubuntu.com/security/CVE-2023-38432
- https://ubuntu.com/security/CVE-2023-3863
- https://ubuntu.com/security/CVE-2023-38430
- https://ubuntu.com/security/CVE-2023-3776
- https://ubuntu.com/security/CVE-2023-2898
- https://ubuntu.com/security/CVE-2022-48502
- https://ubuntu.com/security/CVE-2023-3611
- https://ubuntu.com/security/CVE-2023-3863
- https://ubuntu.com/security/CVE-2023-32629
- https://ubuntu.com/security/CVE-2023-3610
- https://ubuntu.com/security/CVE-2023-31248
- https://ubuntu.com/security/CVE-2023-2640
- https://ubuntu.com/security/CVE-2023-3390
- https://ubuntu.com/security/CVE-2023-38432
- https://ubuntu.com/security/CVE-2023-35001
- https://ubuntu.com/security/CVE-2023-3609
Title: USN-6260-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6260-1
Priorities: medium,high,low
Description:
It was discovered that the NTFS file system implementation in the Linux
kernel did not properly check buffer indexes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48502)
Stonejiajia, Shir Tamari and Sagi Tzadik discovered that the OverlayFS
implementation in the Ubuntu Linux kernel did not properly perform
permission checks in certain situations. A local attacker could possibly
use this to gain elevated privileges. (CVE-2023-2640)
It was discovered that the IP-VLAN network driver for the Linux kernel did
not properly initialize memory in some situations, leading to an out-of-
bounds write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2023-3090)
Mingi Cho discovered that the netfilter subsystem in the Linux kernel did
not properly validate the status of a nft chain while performing a lookup
by id, leading to a use-after-free vulnerability. An attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-31248)
It was discovered that the Ricoh R5C592 MemoryStick card reader driver in
the Linux kernel contained a race condition during module unload, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-3141)
Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in
the Ubuntu Linux kernel did not properly perform permission checks in
certain situations. A local attacker could possibly use this to gain
elevated privileges. (CVE-2023-32629)
Querijn Voet discovered that a race condition existed in the io_uring
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-3389)
It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle some error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3390)
Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel
did not properly handle certain pointer data type, leading to an out-of-
bounds write vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35001)
CVEs:
- https://ubuntu.com/security/CVE-2022-48502
- https://ubuntu.com/security/CVE-2023-2640
- https://ubuntu.com/security/CVE-2023-3090
- https://ubuntu.com/security/CVE-2023-31248
- https://ubuntu.com/security/CVE-2023-3141
- https://ubuntu.com/security/CVE-2023-32629
- https://ubuntu.com/security/CVE-2023-3389
- https://ubuntu.com/security/CVE-2023-3390
- https://ubuntu.com/security/CVE-2023-35001
- https://ubuntu.com/security/CVE-2023-31248
- https://ubuntu.com/security/CVE-2023-3389
- https://ubuntu.com/security/CVE-2023-35001
- https://ubuntu.com/security/CVE-2023-3141
- https://ubuntu.com/security/CVE-2023-3090
- https://ubuntu.com/security/CVE-2023-32629
- https://ubuntu.com/security/CVE-2023-2640
- https://ubuntu.com/security/CVE-2023-3390
- https://ubuntu.com/security/CVE-2022-48502
Title: USN-6257-1: Open VM Tools vulnerability
URL: https://ubuntu.com/security/notices/USN-6257-1
Priorities: low
Description:
It was discovered that Open VM Tools incorrectly handled certain
authentication requests. A fully compromised ESXi host can force Open VM
Tools to fail to authenticate host-to-guest operations, impacting the
confidentiality and integrity of the guest virtual machine. (CVE-2023-20867)
CVEs:
Title: USN-6263-1: OpenJDK vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6263-1
Priorities: medium,low
Description:
Motoyasu Saburi discovered that OpenJDK incorrectly handled special
characters in file name parameters. An attacker could possibly use
this issue to insert, edit or obtain sensitive information. This issue
only affected OpenJDK 11 and OpenJDK 17. (CVE-2023-22006)
Eirik Bjørsnøs discovered that OpenJDK incorrectly handled certain ZIP
archives. An attacker could possibly use this issue to cause a denial
of service. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22036)
David Stancu discovered that OpenJDK had a flaw in the AES cipher
implementation. An attacker could possibly use this issue to obtain
sensitive information. This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-22041)
Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses
when using the binary '%' operator. An attacker could possibly use this
issue to obtain sensitive information. This issue only affected OpenJDK 17.
(CVE-2023-22044)
Zhiqiang Zang discovered that OpenJDK incorrectly handled array accesses.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2023-22045)
It was discovered that OpenJDK incorrectly sanitized URIs strings. An
attacker could possibly use this issue to insert, edit or obtain sensitive
information. (CVE-2023-22049)
It was discovered that OpenJDK incorrectly handled certain glyphs. An
attacker could possibly use this issue to cause a denial of service.
This issue only affected OpenJDK 11 and OpenJDK 17.
(CVE-2023-25193)
CVEs:
- https://ubuntu.com/security/CVE-2023-22006
- https://ubuntu.com/security/CVE-2023-22036
- https://ubuntu.com/security/CVE-2023-22041
- https://ubuntu.com/security/CVE-2023-22044
- https://ubuntu.com/security/CVE-2023-22045
- https://ubuntu.com/security/CVE-2023-22049
- https://ubuntu.com/security/CVE-2023-25193
- https://ubuntu.com/security/CVE-2023-22045
- https://ubuntu.com/security/CVE-2023-22036
- https://ubuntu.com/security/CVE-2023-22044
- https://ubuntu.com/security/CVE-2023-25193
- https://ubuntu.com/security/CVE-2023-22049
- https://ubuntu.com/security/CVE-2023-22006
- https://ubuntu.com/security/CVE-2023-22041
Title: USN-6258-1: LLVM Toolchain vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6258-1
Priorities: medium
Description:
It was discovered that LLVM Toolchain did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted MLIR file, an attacker could possibly use this issue to cause LLVM
Toolchain to crash, resulting in a denial of service. (CVE-2023-29932,
CVE-2023-29934, CVE-2023-29939)
It was discovered that LLVM Toolchain did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted MLIR file, an attacker could possibly use this issue to cause LLVM
Toolchain to crash, resulting in a denial of service. This issue only
affected llvm-toolchain-15. (CVE-2023-29933)
CVEs:
- https://ubuntu.com/security/CVE-2023-29932
- https://ubuntu.com/security/CVE-2023-29934
- https://ubuntu.com/security/CVE-2023-29939
- https://ubuntu.com/security/CVE-2023-29933
- https://ubuntu.com/security/CVE-2023-29939
- https://ubuntu.com/security/CVE-2023-29934
- https://ubuntu.com/security/CVE-2023-29932
- https://ubuntu.com/security/CVE-2023-29933
Title: USN-6264-1: WebKitGTK vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6264-1
Priorities: medium
Description:
Several security issues were discovered in the WebKitGTK Web and JavaScript
engines. If a user were tricked into viewing a malicious website, a remote
attacker could exploit a variety of issues related to web browser security,
including cross-site scripting attacks, denial of service attacks, and
arbitrary code execution.
CVEs:
- https://ubuntu.com/security/CVE-2023-32393
- https://ubuntu.com/security/CVE-2023-37450
- https://ubuntu.com/security/CVE-2023-32435
- https://ubuntu.com/security/CVE-2023-32373
- https://ubuntu.com/security/CVE-2023-32439
- https://ubuntu.com/security/CVE-2023-28204
Title: USN-6249-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6249-1
Priorities: medium,high
Description:
Ruihan Li discovered that the memory management subsystem in the Linux
kernel contained a race condition when accessing VMAs in certain
conditions, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2023-3269)
Querijn Voet discovered that a race condition existed in the io_uring
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-3389)
CVEs:
- https://ubuntu.com/security/CVE-2023-3269
- https://ubuntu.com/security/CVE-2023-3389
- https://ubuntu.com/security/CVE-2023-3389
- https://ubuntu.com/security/CVE-2023-3269
Title: USN-6278-2: .NET vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6278-2
Priorities: medium
Description:
USN-6278-1 fixed several vulnerabilities in .NET. This update
provides the corresponding updates for Ubuntu 22.04 LTS.
Original advisory details:
It was discovered that .NET did properly handle the execution of
certain commands. An attacker could possibly use this issue to
achieve remote code execution. (CVE-2023-35390)
Benoit Foucher discovered that .NET did not properly implement the
QUIC stream limit in HTTP/3. An attacker could possibly use this
issue to cause a denial of service. (CVE-2023-38178)
It was discovered that .NET did not properly handle the disconnection
of potentially malicious clients interfacing with a Kestrel server. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2023-38180)
CVEs:
- https://ubuntu.com/security/CVE-2023-35390
- https://ubuntu.com/security/CVE-2023-38178
- https://ubuntu.com/security/CVE-2023-38180
- https://ubuntu.com/security/CVE-2023-38180
- https://ubuntu.com/security/CVE-2023-35390
- https://ubuntu.com/security/CVE-2023-38178
Title: USN-6269-1: GStreamer Good Plugins vulnerability
URL: https://ubuntu.com/security/notices/USN-6269-1
Priorities: medium
Description:
It was discovered that GStreamer Good Plugins incorrectly handled certain
FLAC image tags. A remote attacker could use this issue to cause GStreamer
Good Plugins to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-37327)
CVEs:
Title: USN-6268-1: GStreamer Base Plugins vulnerabilities
URL: https://ubuntu.com/security/notices/USN-6268-1
Priorities: medium
Description:
It was discovered that GStreamer Base Plugins incorrectly handled certain
FLAC image tags. A remote attacker could use this issue to cause GStreamer
Base Plugins to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-37327)
It was discovered that GStreamer Base Plugins incorrectly handled certain
subtitles. A remote attacker could use this issue to cause GStreamer Base
Plugins to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2023-37328)
CVEs:
- https://ubuntu.com/security/CVE-2023-37327
- https://ubuntu.com/security/CVE-2023-37328
- https://ubuntu.com/security/CVE-2023-37328
- https://ubuntu.com/security/CVE-2023-37327
Title: USN-6266-1: librsvg vulnerability
URL: https://ubuntu.com/security/notices/USN-6266-1
Priorities: medium
Description:
Zac Sims discovered that librsvg incorrectly handled decoding URLs. A
remote attacker could possibly use this issue to read arbitrary files by
using an include element.
CVEs: