CWE
416 476 362 369
Advisory Published

USN-5976-1: Linux kernel (OEM) vulnerabilities

First published: Mon Mar 27 2023(Updated: )

It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461) It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. (CVE-2022-2196) It was discovered that the Intel 740 frame buffer driver in the Linux kernel contained a divide by zero vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3061) It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform bounds checking in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3628) Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-36280) It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3646) Khalid Masum discovered that the NILFS2 file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-3649) It was discovered that a race condition existed in the Roccat HID driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41850) Kyle Zeng discovered that the IPv6 implementation in the Linux kernel contained a NULL pointer dereference vulnerability in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-0394)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-oem-22.04<5.17.0.1029.27
5.17.0.1029.27
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-oem-22.04a<5.17.0.1029.27
5.17.0.1029.27
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-5.17.0-1029-oem<5.17.0-1029.30
5.17.0-1029.30
Ubuntu Ubuntu=22.04
All of
ubuntu/linux-image-oem-20.04c<5.14.0.1059.57
5.14.0.1059.57
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04b<5.14.0.1059.57
5.14.0.1059.57
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-oem-20.04<5.14.0.1059.57
5.14.0.1059.57
Ubuntu Ubuntu=20.04
All of
ubuntu/linux-image-5.14.0-1059-oem<5.14.0-1059.67
5.14.0-1059.67
Ubuntu Ubuntu=20.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Frequently Asked Questions

  • What is the severity of USN-5976-1?

    The severity of USN-5976-1 is moderate.

  • How do I fix USN-5976-1 on Ubuntu 22.04?

    To fix USN-5976-1 on Ubuntu 22.04, update the linux-image-oem-22.04 package to version 5.17.0.1029.27 or later.

  • How do I fix USN-5976-1 on Ubuntu 20.04?

    To fix USN-5976-1 on Ubuntu 20.04, update the linux-image-oem-20.04 or linux-image-5.14.0-1059-oem package to version 5.14.0.1059.57 or later.

  • Where can I find more information about USN-5976-1?

    You can find more information about USN-5976-1 on the Ubuntu Security website.

  • What are the Common Vulnerabilities and Exposures (CVE) associated with USN-5976-1?

    The Common Vulnerabilities and Exposures (CVE) associated with USN-5976-1 are CVE-2022-3061, CVE-2023-0394, and CVE-2022-3649.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203