exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5729-1

Ubuntu Security Notice USN-5729-1
Posted Nov 17, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5729-1 - It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service. Hsin-Wei Hung discovered that the BPF subsystem in the Linux kernel contained an out-of-bounds read vulnerability in the x86 JIT compiler. A local attacker could possibly use this to cause a denial of service or expose sensitive information.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-20422, CVE-2022-2905, CVE-2022-2978, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39190, CVE-2022-40768
SHA-256 | 2ed9de86da2c1e7cc0b4f8970c86b427aa7bf63dcea72f209cebdcce6cd60b19

Ubuntu Security Notice USN-5729-1

Change Mirror Download
=========================================================================
Ubuntu Security Notice USN-5729-1
November 17, 2022

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle,
linux-oracle-5.15 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

Hsin-Wei Hung discovered that the BPF subsystem in the Linux kernel
contained an out-of-bounds read vulnerability in the x86 JIT compiler. A
local attacker could possibly use this to cause a denial of service (system
crash) or expose sensitive information (kernel memory). (CVE-2022-2905)

Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-2978)

Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2022-3028)

It was discovered that the Netlink device interface implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability with some network device drivers. A local
attacker with admin access to the network device could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-3625)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux
kernel did not properly remove any pending timers during device exit,
resulting in a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2022-3635)

Gwangun Jung discovered that the netfilter subsystem in the Linux kernel
did not properly prevent binding to an already bound chain. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-39190)

Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1008-gkeop 5.15.0-1008.12
linux-image-5.15.0-1018-ibm 5.15.0-1018.21
linux-image-5.15.0-1020-gke 5.15.0-1020.25
linux-image-5.15.0-1021-kvm 5.15.0-1021.26
linux-image-5.15.0-1022-gcp 5.15.0-1022.29
linux-image-5.15.0-1022-oracle 5.15.0-1022.28
linux-image-5.15.0-1023-aws 5.15.0-1023.27
linux-image-5.15.0-1023-azure 5.15.0-1023.29
linux-image-5.15.0-53-generic 5.15.0-53.59
linux-image-5.15.0-53-generic-64k 5.15.0-53.59
linux-image-5.15.0-53-generic-lpae 5.15.0-53.59
linux-image-5.15.0-53-lowlatency 5.15.0-53.59
linux-image-5.15.0-53-lowlatency-64k 5.15.0-53.59
linux-image-aws 5.15.0.1023.23
linux-image-aws-lts-22.04 5.15.0.1023.23
linux-image-azure 5.15.0.1023.22
linux-image-azure-lts-22.04 5.15.0.1023.22
linux-image-gcp 5.15.0.1022.19
linux-image-generic 5.15.0.53.53
linux-image-generic-64k 5.15.0.53.53
linux-image-generic-64k-hwe-22.04 5.15.0.53.53
linux-image-generic-hwe-22.04 5.15.0.53.53
linux-image-generic-lpae 5.15.0.53.53
linux-image-generic-lpae-hwe-22.04 5.15.0.53.53
linux-image-gke 5.15.0.1020.21
linux-image-gke-5.15 5.15.0.1020.21
linux-image-gkeop 5.15.0.1008.9
linux-image-gkeop-5.15 5.15.0.1008.9
linux-image-ibm 5.15.0.1018.16
linux-image-kvm 5.15.0.1021.19
linux-image-lowlatency 5.15.0.53.48
linux-image-lowlatency-64k 5.15.0.53.48
linux-image-lowlatency-64k-hwe-22.04 5.15.0.53.48
linux-image-lowlatency-hwe-22.04 5.15.0.53.48
linux-image-oem-20.04 5.15.0.53.53
linux-image-oracle 5.15.0.1022.19
linux-image-virtual 5.15.0.53.53
linux-image-virtual-hwe-22.04 5.15.0.53.53

Ubuntu 20.04 LTS:
linux-image-5.15.0-1022-oracle 5.15.0-1022.28~20.04.1
linux-image-5.15.0-1023-aws 5.15.0-1023.27~20.04.1
linux-image-5.15.0-1023-azure 5.15.0-1023.29~20.04.1
linux-image-5.15.0-53-generic 5.15.0-53.59~20.04.1
linux-image-5.15.0-53-generic-64k 5.15.0-53.59~20.04.1
linux-image-5.15.0-53-generic-lpae 5.15.0-53.59~20.04.1
linux-image-5.15.0-53-lowlatency 5.15.0-53.59~20.04.1
linux-image-5.15.0-53-lowlatency-64k 5.15.0-53.59~20.04.1
linux-image-aws 5.15.0.1023.27~20.04.15
linux-image-azure 5.15.0.1023.29~20.04.16
linux-image-generic-64k-hwe-20.04 5.15.0.53.59~20.04.21
linux-image-generic-hwe-20.04 5.15.0.53.59~20.04.21
linux-image-generic-lpae-hwe-20.04 5.15.0.53.59~20.04.21
linux-image-lowlatency-64k-hwe-20.04 5.15.0.53.59~20.04.19
linux-image-lowlatency-hwe-20.04 5.15.0.53.59~20.04.19
linux-image-oracle 5.15.0.1022.28~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.53.59~20.04.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5729-1
CVE-2022-20422, CVE-2022-2905, CVE-2022-2978, CVE-2022-3028,
CVE-2022-3625, CVE-2022-3635, CVE-2022-39190, CVE-2022-40768

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-53.59
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1023.27
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1023.29
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1022.29
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1020.25
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1008.12
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1018.21
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1021.26
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-53.59
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1022.28
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1023.27~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1023.29~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-53.59~20.04.1
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-53.59~20.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1022.28~20.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close