UbuntuUpdates.org

Bugs fixes in "linux-oem-5.17"

Origin Bug number Title Date fixed
CVE CVE-2022-3635 A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drive 2023-07-24
CVE CVE-2022-47929 In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of 2023-07-24
CVE CVE-2022-2663 An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall 2023-07-24
CVE CVE-2023-31248 Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a 2023-07-24
CVE CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or 2023-07-24
CVE CVE-2023-2860 ipv6: sr: fix out-of-bounds read when setting HMAC data. 2023-07-24
CVE CVE-2022-3635 A vulnerability, which was classified as critical, has been found in Linux Kernel. Affected by this issue is the function tst_timer of the file drive 2023-07-24
CVE CVE-2022-47929 In the Linux kernel before 6.1.6, a NULL pointer dereference bug in the traffic control subsystem allows an unprivileged user to trigger a denial of 2023-07-24
CVE CVE-2022-2663 An issue was found in the Linux kernel in nf_conntrack_irc where the message handling can be confused and incorrectly matches the message. A firewall 2023-07-24
CVE CVE-2023-31248 Linux Kernel nftables Use-After-Free Local Privilege Escalation Vulnerability; `nft_chain_lookup_byid()` failed to check whether a chain was active a 2023-07-24
CVE CVE-2023-35001 Linux Kernel nftables Out-Of-Bounds Read/Write Vulnerability; nft_byteorder poorly handled vm register contents when CAP_NET_ADMIN is in any user or 2023-07-24
CVE CVE-2023-2860 ipv6: sr: fix out-of-bounds read when setting HMAC data. 2023-07-24
CVE CVE-2023-2124 An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l 2023-07-06
CVE CVE-2023-0597 A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o 2023-07-06
CVE CVE-2022-4842 A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the 2023-07-06
Launchpad 2023577 cls_flower: off-by-one in fl_set_geneve_opt 2023-07-06
CVE CVE-2023-2124 An out-of-bounds memory access flaw was found in the Linux kernel’s XFS file system in how a user restores an XFS image after failure (with a dirty l 2023-07-04
CVE CVE-2023-0597 A flaw possibility of memory leak in the Linux kernel cpu_entry_area mapping of X86 CPU data to memory was found in the way user can guess location o 2023-07-04
CVE CVE-2022-4842 A flaw NULL Pointer Dereference in the Linux kernel NTFS3 driver function attr_punch_hole() was found. A local user could use this flaw to crash the 2023-07-04
Launchpad 2023577 cls_flower: off-by-one in fl_set_geneve_opt 2023-07-04



About   -   Send Feedback to @ubuntu_updates