CWE
416 476
Advisory Published

USN-6247-1: Linux kernel (OEM) vulnerabilities

First published: Tue Jul 25 2023(Updated: )

David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. (CVE-2022-2663) It was discovered that the IDT 77252 ATM PCI device driver in the Linux kernel did not properly remove any pending timers during device exit, resulting in a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-3635) It was discovered that the network queuing discipline implementation in the Linux kernel contained a null pointer dereference in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-47929) Lucas Leong discovered that the IPv6 SR implementation in the Linux kernel did not properly validate SEG6 configuration attributes, leading to an out- of-bounds read vulnerability. A privileged attacker could use this to expose sensitive information (kernel memory). (CVE-2023-2860) Mingi Cho discovered that the netfilter subsystem in the Linux kernel did not properly validate the status of a nft chain while performing a lookup by id, leading to a use-after-free vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-31248) Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel did not properly handle certain pointer data type, leading to an out-of- bounds write vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35001)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-5.17.0-1035-oem<5.17.0-1035.36
5.17.0-1035.36
=22.04
All of
ubuntu/linux-image-oem-22.04<5.17.0.1035.33
5.17.0.1035.33
=22.04
All of
ubuntu/linux-image-oem-22.04a<5.17.0.1035.33
5.17.0.1035.33
=22.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this Linux kernel vulnerability?

    The vulnerability ID for this Linux kernel vulnerability is CVE-2022-2663.

  • What is the impact of the CVE-2022-2663 vulnerability?

    The CVE-2022-2663 vulnerability in the Linux kernel could allow a remote attacker to cause a denial of service or bypass firewall filtering.

  • How can I fix the CVE-2022-2663 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0-1035-oem?

    To fix the CVE-2022-2663 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0-1035-oem, you should update to version 5.17.0-1035.36 of the linux-image-5.17.0-1035-oem package.

  • How can I fix the CVE-2022-2663 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0.1035.33?

    To fix the CVE-2022-2663 vulnerability in Ubuntu 22.04 with Linux kernel version 5.17.0.1035.33, you should update to version 5.17.0.1035.36 of the linux-image-oem-22.04 package.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203