exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5318-1

Ubuntu Security Notice USN-5318-1
Posted Mar 9, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5318-1 - Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2022-0002, CVE-2022-23960, CVE-2022-25636
SHA-256 | fb3ad945b3e7291992b9ae99e08eecf71d087b400048a77ea6a4eedd9929ce5d

Ubuntu Security Notice USN-5318-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5318-1
March 09, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-azure-fde, linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gke,
linux-gke-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Nick Gregory discovered that the Linux kernel incorrectly handled network
offload functionality. A local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2022-25636)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by ARM to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-23960)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by Intel to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-0001,
CVE-2022-0002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1017-ibm 5.4.0-1017.19
linux-image-5.4.0-1030-bluefield 5.4.0-1030.33
linux-image-5.4.0-1036-gkeop 5.4.0-1036.37
linux-image-5.4.0-104-generic 5.4.0-104.118
linux-image-5.4.0-104-generic-lpae 5.4.0-104.118
linux-image-5.4.0-104-lowlatency 5.4.0-104.118
linux-image-5.4.0-1055-raspi 5.4.0-1055.62
linux-image-5.4.0-1058-kvm 5.4.0-1058.61
linux-image-5.4.0-1065-gke 5.4.0-1065.68
linux-image-5.4.0-1066-oracle 5.4.0-1066.71
linux-image-5.4.0-1067-gcp 5.4.0-1067.71
linux-image-5.4.0-1068-aws 5.4.0-1068.72
linux-image-5.4.0-1072-azure 5.4.0-1072.75
linux-image-5.4.0-1072-azure-fde 5.4.0-1072.75+cvm1.1
linux-image-aws-lts-20.04 5.4.0.1068.70
linux-image-azure-fde 5.4.0.1072.75+cvm1.18
linux-image-azure-lts-20.04 5.4.0.1072.70
linux-image-bluefield 5.4.0.1030.31
linux-image-gcp-lts-20.04 5.4.0.1067.76
linux-image-generic 5.4.0.104.108
linux-image-generic-lpae 5.4.0.104.108
linux-image-gke 5.4.0.1065.75
linux-image-gke-5.4 5.4.0.1065.75
linux-image-gkeop 5.4.0.1036.39
linux-image-gkeop-5.4 5.4.0.1036.39
linux-image-ibm 5.4.0.1017.17
linux-image-ibm-lts-20.04 5.4.0.1017.17
linux-image-kvm 5.4.0.1058.57
linux-image-lowlatency 5.4.0.104.108
linux-image-oem 5.4.0.104.108
linux-image-oem-osp1 5.4.0.104.108
linux-image-oracle-lts-20.04 5.4.0.1066.66
linux-image-raspi 5.4.0.1055.89
linux-image-raspi2 5.4.0.1055.89
linux-image-virtual 5.4.0.104.108

Ubuntu 18.04 LTS:
linux-image-5.4.0-1017-ibm 5.4.0-1017.19~18.04.1
linux-image-5.4.0-1036-gkeop 5.4.0-1036.37~18.04.1
linux-image-5.4.0-104-generic 5.4.0-104.118~18.04.1
linux-image-5.4.0-104-generic-lpae 5.4.0-104.118~18.04.1
linux-image-5.4.0-104-lowlatency 5.4.0-104.118~18.04.1
linux-image-5.4.0-1055-raspi 5.4.0-1055.62~18.04.1
linux-image-5.4.0-1065-gke 5.4.0-1065.68~18.04.1
linux-image-5.4.0-1066-oracle 5.4.0-1066.71~18.04.1
linux-image-5.4.0-1067-gcp 5.4.0-1067.71~18.04.1
linux-image-5.4.0-1068-aws 5.4.0-1068.72~18.04.1
linux-image-5.4.0-1072-azure 5.4.0-1072.75~18.04.1
linux-image-aws 5.4.0.1068.50
linux-image-azure 5.4.0.1072.51
linux-image-gcp 5.4.0.1067.52
linux-image-generic-hwe-18.04 5.4.0.104.118~18.04.89
linux-image-generic-lpae-hwe-18.04 5.4.0.104.118~18.04.89
linux-image-gke-5.4 5.4.0.1065.68~18.04.29
linux-image-gkeop-5.4 5.4.0.1036.37~18.04.36
linux-image-ibm 5.4.0.1017.34
linux-image-lowlatency-hwe-18.04 5.4.0.104.118~18.04.89
linux-image-oem 5.4.0.104.118~18.04.89
linux-image-oem-osp1 5.4.0.104.118~18.04.89
linux-image-oracle 5.4.0.1066.71~18.04.45
linux-image-raspi-hwe-18.04 5.4.0.1055.57
linux-image-snapdragon-hwe-18.04 5.4.0.104.118~18.04.89
linux-image-virtual-hwe-18.04 5.4.0.104.118~18.04.89

IMPORTANT: As part of this update, unprivileged eBPF is being
disabled by default, as it is the primary known means of exploiting
the Branch History Injection issues described above. It should be
noted that other mechanisms for exploiting the underlying issues may
be discovered. Also, this may cause issues for applications that
rely on the unprivileged eBPF functionality. Please see the knowledge
base article at https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI
for more details.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5318-1
CVE-2022-0001, CVE-2022-0002, CVE-2022-23960, CVE-2022-25636,
https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-104.118
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1068.72
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1072.75
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1072.75+cvm1.1
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1030.33
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1067.71
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1065.68
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1036.37
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1017.19
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1058.61
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1066.71
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1055.62
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1068.72~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1072.75~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1067.71~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1065.68~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1036.37~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-104.118~18.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1017.19~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1066.71~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1055.62~18.04.1

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close