Ubuntu update for linux-oem-5.17



Published: 2023-07-06
Risk Low
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2022-4842
CVE-2023-0597
CVE-2023-2124
CVE-2023-35788
CWE-ID CWE-476
CWE-401
CWE-125
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-5.17.0-1034-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-22.04a (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU72467

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4842

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the attr_punch_hole() () function in Linux kernel NTFS3 driver. A local user can perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-oem-5.17 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-5.17.0-1034-oem (Ubuntu package): before 5.17.0-1034.35

linux-image-oem-22.04a (Ubuntu package): before 5.17.0.1034.32

linux-image-oem-22.04 (Ubuntu package): before 5.17.0.1034.32

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6206-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU73765

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0597

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to memory leak within the Linux kernel cpu_entry_area mapping of X86 CPU data. A local user can gain access to sensitive information.

Mitigation

Update the affected package linux-oem-5.17 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-5.17.0-1034-oem (Ubuntu package): before 5.17.0-1034.35

linux-image-oem-22.04a (Ubuntu package): before 5.17.0.1034.32

linux-image-oem-22.04 (Ubuntu package): before 5.17.0.1034.32

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6206-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU75323

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2124

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack..

The vulnerability exists due to a boundary condition within the XFS subsystem in Linux kernel. A local user can trigger an out-of-bounds read error and crash the kernel.

Mitigation

Update the affected package linux-oem-5.17 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-5.17.0-1034-oem (Ubuntu package): before 5.17.0-1034.35

linux-image-oem-22.04a (Ubuntu package): before 5.17.0.1034.32

linux-image-oem-22.04 (Ubuntu package): before 5.17.0.1034.32

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6206-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds write

EUVDB-ID: #VU77502

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35788

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the fl_set_geneve_opt() function in net/sched/cls_flower.c in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-oem-5.17 to the latest version.

Vulnerable software versions

Ubuntu: 22.04

linux-image-5.17.0-1034-oem (Ubuntu package): before 5.17.0-1034.35

linux-image-oem-22.04a (Ubuntu package): before 5.17.0.1034.32

linux-image-oem-22.04 (Ubuntu package): before 5.17.0.1034.32

CPE2.3 External links

http://ubuntu.com/security/notices/USN-6206-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###