exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5467-1

Ubuntu Security Notice USN-5467-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5467-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3772, CVE-2021-4197, CVE-2022-1011, CVE-2022-1158, CVE-2022-1198, CVE-2022-1353, CVE-2022-1516, CVE-2022-1966, CVE-2022-21499, CVE-2022-23039, CVE-2022-23040, CVE-2022-24958, CVE-2022-26966, CVE-2022-28356, CVE-2022-28389, CVE-2022-28390
SHA-256 | 00844e617969c8e349b621d9028477a097d6b0006a1d340d3f86e5feae7ec286

Ubuntu Security Notice USN-5467-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5467-1
June 08, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-azure-fde, linux-gcp, linux-gke, linux-gke-5.4, linux-gkeop,
linux-gkeop-5.4, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm,
linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the Linux kernel did not properly restrict access to
the kernel debugger when booted in secure boot environments. A privileged
attacker could use this to bypass UEFI Secure Boot restrictions.
(CVE-2022-21499)

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did
not properly handle the removal of stateful expressions in some situations,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1966)

It was discovered that the SCTP protocol implementation in the Linux kernel
did not properly verify VTAGs in some situations. A remote attacker could
possibly use this to cause a denial of service (connection disassociation).
(CVE-2021-3772)

Eric Biederman discovered that the cgroup process migration implementation
in the Linux kernel did not perform permission checks correctly in some
situations. A local attacker could possibly use this to gain administrative
privileges. (CVE-2021-4197)

Jann Horn discovered that the FUSE file system in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-1011)

Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM
implementation in the Linux kernel did not properly perform guest page
table updates in some situations. An attacker in a guest vm could possibly
use this to crash the host OS. (CVE-2022-1158)

Duoming Zhou discovered that the 6pack protocol implementation in the Linux
kernel did not handle detach events properly in some situations, leading to
a use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-1198)

It was discovered that the PF_KEYv2 implementation in the Linux kernel did
not properly initialize kernel memory in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2022-1353)

It was discovered that the implementation of X.25 network protocols in the
Linux kernel did not terminate link layer sessions properly. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1516)

Demi Marie Obenour and Simon Gaiser discovered that several Xen para-
virtualization device frontends did not properly restrict the access rights
of device backends. An attacker could possibly use a malicious Xen backend
to gain access to memory pages of a guest VM or cause a denial of service
in the guest. (CVE-2022-23036, CVE-2022-23037, CVE-2022-23038,
CVE-2022-23039, CVE-2022-23040, CVE-2022-23041, CVE-2022-23042)

It was discovered that the USB Gadget file system interface in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-24958)

It was discovered that the USB SR9700 ethernet device driver for the Linux
kernel did not properly validate the length of requests from the device. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-26966)

赵子轩 discovered that the 802.2 LLC type 2 driver in the Linux kernel did not
properly perform reference counting in some error conditions. A local
attacker could use this to cause a denial of service. (CVE-2022-28356)

It was discovered that the Microchip CAN BUS Analyzer interface
implementation in the Linux kernel did not properly handle certain error
conditions, leading to a double-free. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2022-28389)

It was discovered that the EMS CAN/USB interface implementation in the
Linux kernel contained a double-free vulnerability when handling certain
error conditions. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-28390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1026-ibm 5.4.0-1026.29
linux-image-5.4.0-1046-gkeop 5.4.0-1046.48
linux-image-5.4.0-1065-raspi 5.4.0-1065.75
linux-image-5.4.0-1068-kvm 5.4.0-1068.72
linux-image-5.4.0-1074-gke 5.4.0-1074.79
linux-image-5.4.0-1076-oracle 5.4.0-1076.83
linux-image-5.4.0-1078-aws 5.4.0-1078.84
linux-image-5.4.0-1078-gcp 5.4.0-1078.84
linux-image-5.4.0-1083-azure 5.4.0-1083.87
linux-image-5.4.0-1083-azure-fde 5.4.0-1083.87+cvm1.1
linux-image-5.4.0-117-generic 5.4.0-117.132
linux-image-5.4.0-117-generic-lpae 5.4.0-117.132
linux-image-5.4.0-117-lowlatency 5.4.0-117.132
linux-image-aws-lts-20.04 5.4.0.1078.79
linux-image-azure-fde 5.4.0.1083.87+cvm1.24
linux-image-azure-lts-20.04 5.4.0.1083.81
linux-image-gcp-lts-20.04 5.4.0.1078.85
linux-image-generic 5.4.0.117.120
linux-image-generic-lpae 5.4.0.117.120
linux-image-gke 5.4.0.1074.83
linux-image-gke-5.4 5.4.0.1074.83
linux-image-gkeop 5.4.0.1046.48
linux-image-gkeop-5.4 5.4.0.1046.48
linux-image-ibm 5.4.0.1026.24
linux-image-ibm-lts-20.04 5.4.0.1026.24
linux-image-kvm 5.4.0.1068.66
linux-image-lowlatency 5.4.0.117.120
linux-image-oem 5.4.0.117.120
linux-image-oem-osp1 5.4.0.117.120
linux-image-oracle-lts-20.04 5.4.0.1076.75
linux-image-raspi 5.4.0.1065.98
linux-image-raspi2 5.4.0.1065.98
linux-image-virtual 5.4.0.117.120

Ubuntu 18.04 LTS:
linux-image-5.4.0-1026-ibm 5.4.0-1026.29~18.04.1
linux-image-5.4.0-1046-gkeop 5.4.0-1046.48~18.04.1
linux-image-5.4.0-1065-raspi 5.4.0-1065.75~18.04.1
linux-image-5.4.0-1074-gke 5.4.0-1074.79~18.04.1
linux-image-5.4.0-1076-oracle 5.4.0-1076.83~18.04.1
linux-image-5.4.0-1078-aws 5.4.0-1078.84~18.04.1
linux-image-5.4.0-1083-azure 5.4.0-1083.87~18.04.1
linux-image-5.4.0-117-generic 5.4.0-117.132~18.04.1
linux-image-5.4.0-117-generic-lpae 5.4.0-117.132~18.04.1
linux-image-5.4.0-117-lowlatency 5.4.0-117.132~18.04.1
linux-image-aws 5.4.0.1078.59
linux-image-azure 5.4.0.1083.61
linux-image-generic-hwe-18.04 5.4.0.117.132~18.04.99
linux-image-generic-lpae-hwe-18.04 5.4.0.117.132~18.04.99
linux-image-gke-5.4 5.4.0.1074.79~18.04.37
linux-image-gkeop-5.4 5.4.0.1046.48~18.04.44
linux-image-ibm 5.4.0.1026.41
linux-image-lowlatency-hwe-18.04 5.4.0.117.132~18.04.99
linux-image-oem 5.4.0.117.132~18.04.99
linux-image-oem-osp1 5.4.0.117.132~18.04.99
linux-image-oracle 5.4.0.1076.83~18.04.54
linux-image-raspi-hwe-18.04 5.4.0.1065.65
linux-image-snapdragon-hwe-18.04 5.4.0.117.132~18.04.99
linux-image-virtual-hwe-18.04 5.4.0.117.132~18.04.99

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5467-1
CVE-2021-3772, CVE-2021-4197, CVE-2022-1011, CVE-2022-1158,
CVE-2022-1198, CVE-2022-1353, CVE-2022-1516, CVE-2022-1966,
CVE-2022-21499, CVE-2022-23036, CVE-2022-23037, CVE-2022-23038,
CVE-2022-23039, CVE-2022-23040, CVE-2022-23041, CVE-2022-23042,
CVE-2022-24958, CVE-2022-26966, CVE-2022-28356, CVE-2022-28389,
CVE-2022-28390

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-117.132
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1078.84
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1083.87
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1083.87+cvm1.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1078.84
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1074.79
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1046.48
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1026.29
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1068.72
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1076.83
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1065.75
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1078.84~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1083.87~18.04.1
https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1074.79~18.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1046.48~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-117.132~18.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1026.29~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1076.83~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1065.75~18.04.1
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close