what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5298-1

Ubuntu Security Notice USN-5298-1
Posted Feb 22, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5298-1 - It was discovered that the Packet network protocol implementation in the Linux kernel contained a double-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. J

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2021-22600, CVE-2021-28714, CVE-2021-39685, CVE-2021-4083, CVE-2021-4155, CVE-2021-4202, CVE-2022-0330, CVE-2022-22942
SHA-256 | 09c5b3fccd425392b5367e56e1a647931c3ab62c1011ad7cd2bfc5d674d117af

Ubuntu Security Notice USN-5298-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5298-1
February 22, 2022

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-oracle,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Packet network protocol implementation in the
Linux kernel contained a double-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2021-22600)

Jürgen Groß discovered that the Xen subsystem within the Linux kernel did
not adequately limit the number of events driver domains (unprivileged PV
backends) could send to other guest VMs. An attacker in a driver domain
could use this to cause a denial of service in other guest VMs.
(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

Jürgen Groß discovered that the Xen network backend driver in the Linux
kernel did not adequately limit the amount of queued packets when a guest
did not process them. An attacker in a guest VM can use this to cause a
denial of service (excessive kernel memory consumption) in the network
backend domain. (CVE-2021-28714, CVE-2021-28715)

Szymon Heidrich discovered that the USB Gadget subsystem in the Linux
kernel did not properly restrict the size of control requests for certain
gadget types, leading to possible out of bounds reads or writes. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2021-39685)

Jann Horn discovered a race condition in the Unix domain socket
implementation in the Linux kernel that could result in a read-after-free.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2021-4083)

Kirill Tkhai discovered that the XFS file system implementation in the
Linux kernel did not calculate size correctly when pre-allocating space in
some situations. A local attacker could use this to expose sensitive
information. (CVE-2021-4155)

Lin Ma discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-4202)

Sushma Venkatesh Reddy discovered that the Intel i915 graphics driver in
the Linux kernel did not perform a GPU TLB flush in some situations. A
local attacker could use this to cause a denial of service or possibly
execute arbitrary code. (CVE-2022-0330)

It was discovered that the VMware Virtual GPU driver in the Linux kernel
did not properly handle certain failure conditions, leading to a stale
entry in the file descriptor table. A local attacker could use this to
expose sensitive information or possibly gain administrative privileges.
(CVE-2022-22942)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1035-dell300x 4.15.0-1035.40
linux-image-4.15.0-1087-oracle 4.15.0-1087.95
linux-image-4.15.0-1107-kvm 4.15.0-1107.109
linux-image-4.15.0-1116-gcp 4.15.0-1116.130
linux-image-4.15.0-1120-snapdragon 4.15.0-1120.129
linux-image-4.15.0-1131-azure 4.15.0-1131.144
linux-image-4.15.0-169-generic 4.15.0-169.177
linux-image-4.15.0-169-generic-lpae 4.15.0-169.177
linux-image-4.15.0-169-lowlatency 4.15.0-169.177
linux-image-aws-lts-18.04 4.15.0.1121.124
linux-image-azure-lts-18.04 4.15.0.1131.104
linux-image-dell300x 4.15.0.1035.37
linux-image-gcp-lts-18.04 4.15.0.1116.135
linux-image-generic 4.15.0.169.158
linux-image-generic-lpae 4.15.0.169.158
linux-image-kvm 4.15.0.1107.103
linux-image-lowlatency 4.15.0.169.158
linux-image-oracle-lts-18.04 4.15.0.1087.97
linux-image-snapdragon 4.15.0.1120.123
linux-image-virtual 4.15.0.169.158

Ubuntu 16.04 ESM:
linux-image-4.15.0-1087-oracle 4.15.0-1087.95~16.04.1
linux-image-4.15.0-1116-gcp 4.15.0-1116.130~16.04.1
linux-image-4.15.0-1131-azure 4.15.0-1131.144~16.04.1
linux-image-4.15.0-169-generic 4.15.0-169.177~16.04.1
linux-image-4.15.0-169-lowlatency 4.15.0-169.177~16.04.1
linux-image-aws-hwe 4.15.0.1120.111
linux-image-azure 4.15.0.1131.122
linux-image-gcp 4.15.0.1116.117
linux-image-generic-hwe-16.04 4.15.0.169.161
linux-image-gke 4.15.0.1116.117
linux-image-lowlatency-hwe-16.04 4.15.0.169.161
linux-image-oem 4.15.0.169.161
linux-image-oracle 4.15.0.1087.75
linux-image-virtual-hwe-16.04 4.15.0.169.161

Ubuntu 14.04 ESM:
linux-image-4.15.0-1131-azure 4.15.0-1131.144~14.04.1
linux-image-azure 4.15.0.1131.104

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5298-1
CVE-2021-22600, CVE-2021-28711, CVE-2021-28712, CVE-2021-28713,
CVE-2021-28714, CVE-2021-28715, CVE-2021-39685, CVE-2021-4083,
CVE-2021-4155, CVE-2021-4202, CVE-2022-0330, CVE-2022-22942

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-169.177
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1121.129
https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1131.144
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1035.40
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1116.130
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1107.109
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1087.95
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1120.129

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close