exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5390-1

Ubuntu Security Notice USN-5390-1
Posted Apr 27, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5390-1 - David Bouman discovered that the netfilter subsystem in the Linux kernel did not properly validate passed user register indices. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. David Bouman discovered that the netfilter subsystem in the Linux kernel did not initialize memory in some situations. A local attacker could use this to expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-1015, CVE-2022-1016, CVE-2022-26490
SHA-256 | bd2b4d4639a914ae1841189b40c77de561ecd56241b089b07005172c05226dff

Ubuntu Security Notice USN-5390-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5390-1
April 26, 2022

linux, linux-gcp, linux-ibm, linux-lowlatency vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel

Details:

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not properly validate passed user register indices. A local attacker
could use this to cause a denial of service or possibly execute arbitrary
code. (CVE-2022-1015)

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not initialize memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-1016)

It was discovered that the ST21NFCA NFC driver in the Linux kernel did not
properly validate the size of certain data in EVT_TRANSACTION events. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-26490)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1003-ibm 5.15.0-1003.3
linux-image-5.15.0-1004-gcp 5.15.0-1004.7
linux-image-5.15.0-27-generic 5.15.0-27.28
linux-image-5.15.0-27-generic-64k 5.15.0-27.28
linux-image-5.15.0-27-generic-lpae 5.15.0-27.28
linux-image-5.15.0-27-lowlatency 5.15.0-27.28
linux-image-5.15.0-27-lowlatency-64k 5.15.0-27.28
linux-image-gcp 5.15.0.1004.5
linux-image-generic 5.15.0.27.30
linux-image-generic-64k 5.15.0.27.30
linux-image-generic-lpae 5.15.0.27.30
linux-image-ibm 5.15.0.1003.4
linux-image-lowlatency 5.15.0.27.28
linux-image-lowlatency-64k 5.15.0.27.28
linux-image-oem-20.04 5.15.0.27.30
linux-image-virtual 5.15.0.27.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5390-1
CVE-2022-1015, CVE-2022-1016, CVE-2022-26490

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-27.28
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1004.7
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1003.3
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-27.28

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close