exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5294-2

Ubuntu Security Notice USN-5294-2
Posted Feb 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5294-2 - It was discovered that the Packet network protocol implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Szymon Heidrich discovered that the USB Gadget subsystem in the Linux kernel did not properly restrict the size of control requests for certain gadget types, leading to possible out of bounds reads or writes. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-22600, CVE-2021-39685, CVE-2021-4083, CVE-2021-4155, CVE-2021-4202, CVE-2021-43975, CVE-2022-0330, CVE-2022-22942
SHA-256 | 5105eb29948fcb5529fd8e2dd4f4213888887afb870b9269ae382729e9917fae

Ubuntu Security Notice USN-5294-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5294-2
February 22, 2022

linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-azure-fde,
linux-gcp, linux-gcp-5.4, linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4 linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Packet network protocol implementation in the
Linux kernel contained a double-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-22600)

Szymon Heidrich discovered that the USB Gadget subsystem in the Linux
kernel did not properly restrict the size of control requests for certain
gadget types, leading to possible out of bounds reads or writes. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-39685)

Jann Horn discovered a race condition in the Unix domain socket
implementation in the Linux kernel that could result in a read-after-free.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-4083)

Kirill Tkhai discovered that the XFS file system implementation in the
Linux kernel did not calculate size correctly when pre-allocating space in
some situations. A local attacker could use this to expose sensitive
information. (CVE-2021-4155)

Lin Ma discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-4202)

Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device
driver in the Linux kernel did not properly validate meta-data coming from
the device. A local attacker who can control an emulated device can use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-43975)

Sushma Venkatesh Reddy discovered that the Intel i915 graphics driver in
the Linux kernel did not perform a GPU TLB flush in some situations. A
local attacker could use this to cause a denial of service or possibly
execute arbitrary code. (CVE-2022-0330)

It was discovered that the VMware Virtual GPU driver in the Linux kernel
did not properly handle certain failure conditions, leading to a stale
entry in the file descriptor table. A local attacker could use this to
expose sensitive information or possibly gain administrative privileges.
(CVE-2022-22942)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1015-ibm 5.4.0-1015.16
linux-image-5.4.0-1034-gkeop 5.4.0-1034.35
linux-image-5.4.0-1056-kvm 5.4.0-1056.58
linux-image-5.4.0-1064-oracle 5.4.0-1064.68
linux-image-5.4.0-1065-gcp 5.4.0-1065.69
linux-image-5.4.0-1066-aws 5.4.0-1066.69
linux-image-5.4.0-1070-azure 5.4.0-1070.73
linux-image-5.4.0-1070-azure-fde 5.4.0-1070.73+cvm1.1
linux-image-aws-lts-20.04 5.4.0.1066.68
linux-image-azure-fde 5.4.0.1070.73+cvm1.16
linux-image-azure-lts-20.04 5.4.0.1070.68
linux-image-gcp-lts-20.04 5.4.0.1065.75
linux-image-gkeop 5.4.0.1034.37
linux-image-gkeop-5.4 5.4.0.1034.37
linux-image-ibm 5.4.0.1015.16
linux-image-ibm-lts-20.04 5.4.0.1015.16
linux-image-kvm 5.4.0.1056.55
linux-image-oracle-lts-20.04 5.4.0.1064.64

Ubuntu 18.04 LTS:
linux-image-5.4.0-100-generic 5.4.0-100.113~18.04.1
linux-image-5.4.0-100-generic-lpae 5.4.0-100.113~18.04.1
linux-image-5.4.0-100-lowlatency 5.4.0-100.113~18.04.1
linux-image-5.4.0-1015-ibm 5.4.0-1015.16~18.04.1
linux-image-5.4.0-1034-gkeop 5.4.0-1034.35~18.04.1
linux-image-5.4.0-1064-oracle 5.4.0-1064.68~18.04.1
linux-image-5.4.0-1065-gcp 5.4.0-1065.69~18.04.1
linux-image-5.4.0-1070-azure 5.4.0-1070.73~18.04.1
linux-image-aws 5.4.0.1066.48
linux-image-azure 5.4.0.1070.49
linux-image-gcp 5.4.0.1065.50
linux-image-generic-hwe-18.04 5.4.0.100.113~18.04.87
linux-image-generic-lpae-hwe-18.04 5.4.0.100.113~18.04.87
linux-image-gkeop-5.4 5.4.0.1034.35~18.04.34
linux-image-ibm 5.4.0.1015.32
linux-image-lowlatency-hwe-18.04 5.4.0.100.113~18.04.87
linux-image-oem 5.4.0.100.113~18.04.87
linux-image-oem-osp1 5.4.0.100.113~18.04.87
linux-image-oracle 5.4.0.1064.68~18.04.43
linux-image-snapdragon-hwe-18.04 5.4.0.100.113~18.04.87
linux-image-virtual-hwe-18.04 5.4.0.100.113~18.04.87

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5294-2
https://ubuntu.com/security/notices/USN-5294-1
CVE-2021-22600, CVE-2021-39685, CVE-2021-4083, CVE-2021-4155,
CVE-2021-4202, CVE-2021-43975, CVE-2022-0330, CVE-2022-22942

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1066.69
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1070.73
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1070.73+cvm1.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1065.69
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1034.35
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1015.16
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1056.58
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1064.68
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1066.69~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1070.73~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1065.69~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1034.35~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-100.113~18.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1015.16~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1064.68~18.04.1

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close