what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5469-1

Ubuntu Security Notice USN-5469-1
Posted Jun 8, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5469-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0168, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195, CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205, CVE-2022-1263, CVE-2022-1353, CVE-2022-1516, CVE-2022-1651, CVE-2022-1671, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499, CVE-2022-28356, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390
SHA-256 | 4ce717877a9ad9825a852ffb1c677186dfde79c8f40631b1893230bba71c8954

Ubuntu Security Notice USN-5469-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5469-1
June 08, 2022

linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-ibm,
linux-intel-iotg, linux-kvm, linux-lowlatency, linux-oracle, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the Linux kernel did not properly restrict access to
the kernel debugger when booted in secure boot environments. A privileged
attacker could use this to bypass UEFI Secure Boot restrictions.
(CVE-2022-21499)

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did
not properly handle the removal of stateful expressions in some situations,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1966)

Billy Jheng Bing Jhong discovered that the CIFS network file system
implementation in the Linux kernel did not properly validate arguments to
ioctl() in some situations. A local attacker could possibly use this to
cause a denial of service (system crash). (CVE-2022-0168)

Hu Jiahui discovered that multiple race conditions existed in the Advanced
Linux Sound Architecture (ALSA) framework, leading to use-after-free
vulnerabilities. A local attacker could use these to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-1048)

Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM
implementation in the Linux kernel did not properly perform guest page
table updates in some situations. An attacker in a guest vm could possibly
use this to crash the host OS. (CVE-2022-1158)

It was discovered that the implementation of the 6pack and mkiss protocols
in the Linux kernel did not handle detach events properly in some
situations, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2022-1195)

Duoming Zhou discovered that the 6pack protocol implementation in the Linux
kernel did not handle detach events properly in some situations, leading to
a use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-1198)

Duoming Zhou discovered that the AX.25 amateur radio protocol
implementation in the Linux kernel did not handle detach events properly in
some situations. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-1199)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel during device detach operations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1204)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel, leading to use-after-free
vulnerabilities. A local attacker could possibly use this to cause a denial
of service (system crash). (CVE-2022-1205)

Qiuhao Li, Gaoning Pan, and Yongkang Jia discovered that the kvm
implementation in the Linux kernel did not handle releasing a virtual cpu
properly. A local attacker in a guest VM coud possibly use this to cause a
denial of service (host system crash). (CVE-2022-1263)

It was discovered that the PF_KEYv2 implementation in the Linux kernel did
not properly initialize kernel memory in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2022-1353)

It was discovered that the implementation of X.25 network protocols in the
Linux kernel did not terminate link layer sessions properly. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1516)

It was discovered that the ACRN Hypervisor Service Module implementation in
the Linux kernel did not properly deallocate memory in some situations. A
local privileged attacker could possibly use this to cause a denial of
service (memory exhaustion). (CVE-2022-1651)

It was discovered that the RxRPC session socket implementation in the Linux
kernel did not properly handle ioctls called when no security protocol is
given. A local attacker could use this to cause a denial of service (system
crash) or possibly expose sensitive information (kernel memory).
(CVE-2022-1671)

Ziming Zhang discovered that the netfilter subsystem in the Linux kernel
did not properly validate sets with multiple ranged fields. A local
attacker could use this to cause a denial of service or execute arbitrary
code. (CVE-2022-1972)

赵子轩 discovered that the 802.2 LLC type 2 driver in the Linux kernel did not
properly perform reference counting in some error conditions. A local
attacker could use this to cause a denial of service. (CVE-2022-28356)

It was discovered that the 8 Devices USB2CAN interface implementation in
the Linux kernel did not properly handle certain error conditions, leading
to a double-free. A local attacker could possibly use this to cause a
denial of service (system crash). (CVE-2022-28388)

It was discovered that the Microchip CAN BUS Analyzer interface
implementation in the Linux kernel did not properly handle certain error
conditions, leading to a double-free. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2022-28389)

It was discovered that the EMS CAN/USB interface implementation in the
Linux kernel contained a double-free vulnerability when handling certain
error conditions. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-28390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1007-ibm 5.15.0-1007.8
linux-image-5.15.0-1008-gcp 5.15.0-1008.12
linux-image-5.15.0-1008-gke 5.15.0-1008.10
linux-image-5.15.0-1008-intel-iotg 5.15.0-1008.11
linux-image-5.15.0-1009-oracle 5.15.0-1009.12
linux-image-5.15.0-1010-azure 5.15.0-1010.12
linux-image-5.15.0-1010-kvm 5.15.0-1010.11
linux-image-5.15.0-1011-aws 5.15.0-1011.14
linux-image-5.15.0-1011-raspi 5.15.0-1011.13
linux-image-5.15.0-1011-raspi-nolpae 5.15.0-1011.13
linux-image-5.15.0-37-generic 5.15.0-37.39
linux-image-5.15.0-37-generic-64k 5.15.0-37.39
linux-image-5.15.0-37-generic-lpae 5.15.0-37.39
linux-image-5.15.0-37-lowlatency 5.15.0-37.39
linux-image-5.15.0-37-lowlatency-64k 5.15.0-37.39
linux-image-aws 5.15.0.1011.12
linux-image-azure 5.15.0.1010.10
linux-image-gcp 5.15.0.1008.8
linux-image-generic 5.15.0.37.39
linux-image-generic-64k 5.15.0.37.39
linux-image-generic-hwe-22.04 5.15.0.37.39
linux-image-generic-lpae 5.15.0.37.39
linux-image-generic-lpae-hwe-22.04 5.15.0.37.39
linux-image-gke 5.15.0.1008.12
linux-image-gke-5.15 5.15.0.1008.12
linux-image-ibm 5.15.0.1007.7
linux-image-intel-iotg 5.15.0.1008.9
linux-image-kvm 5.15.0.1010.9
linux-image-lowlatency 5.15.0.37.37
linux-image-lowlatency-64k 5.15.0.37.37
linux-image-lowlatency-64k-hwe-22.04 5.15.0.37.37
linux-image-lowlatency-hwe-22.04 5.15.0.37.37
linux-image-oem-20.04 5.15.0.37.39
linux-image-oracle 5.15.0.1009.8
linux-image-raspi 5.15.0.1011.10
linux-image-raspi-nolpae 5.15.0.1011.10
linux-image-virtual 5.15.0.37.39
linux-image-virtual-hwe-22.04 5.15.0.37.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5469-1
CVE-2022-0168, CVE-2022-1048, CVE-2022-1158, CVE-2022-1195,
CVE-2022-1198, CVE-2022-1199, CVE-2022-1204, CVE-2022-1205,
CVE-2022-1263, CVE-2022-1353, CVE-2022-1516, CVE-2022-1651,
CVE-2022-1671, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499,
CVE-2022-28356, CVE-2022-28388, CVE-2022-28389, CVE-2022-28390

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-37.39
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1011.14
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1010.12
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1008.12
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1008.10
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1007.8
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1008.11
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1010.11
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-37.39
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1009.12
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1011.13
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close