exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5754-1

Ubuntu Security Notice USN-5754-1
Posted Dec 2, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5754-1 - It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a memory leak existed in the IPv6 implementation of the Linux kernel. A local attacker could use this to cause a denial of service.

tags | advisory, remote, denial of service, overflow, arbitrary, kernel, local, memory leak
systems | linux, ubuntu
advisories | CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-43945
SHA-256 | 6c13b7cd9ed047ea5614bb3a3710254bbd47c927bc2daeb7bc912d45b1c4b4fa

Ubuntu Security Notice USN-5754-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5754-1
December 01, 2022

linux, linux-aws, linux-gcp, linux-ibm, linux-kvm, linux-lowlatency,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
linux-image-5.19.0-1009-raspi 5.19.0-1009.16
linux-image-5.19.0-1009-raspi-nolpae 5.19.0-1009.16
linux-image-5.19.0-1012-lowlatency 5.19.0-1012.13
linux-image-5.19.0-1012-lowlatency-64k 5.19.0-1012.13
linux-image-5.19.0-1013-gcp 5.19.0-1013.14
linux-image-5.19.0-1013-ibm 5.19.0-1013.14
linux-image-5.19.0-1013-kvm 5.19.0-1013.14
linux-image-5.19.0-1013-oracle 5.19.0-1013.14
linux-image-5.19.0-1014-aws 5.19.0-1014.15
linux-image-5.19.0-26-generic 5.19.0-26.27
linux-image-5.19.0-26-generic-64k 5.19.0-26.27
linux-image-5.19.0-26-generic-lpae 5.19.0-26.27
linux-image-aws 5.19.0.1014.11
linux-image-gcp 5.19.0.1013.10
linux-image-generic 5.19.0.26.23
linux-image-generic-64k 5.19.0.26.23
linux-image-generic-lpae 5.19.0.26.23
linux-image-ibm 5.19.0.1013.10
linux-image-kvm 5.19.0.1013.10
linux-image-lowlatency 5.19.0.1012.9
linux-image-lowlatency-64k 5.19.0.1012.9
linux-image-oracle 5.19.0.1013.10
linux-image-raspi 5.19.0.1009.8
linux-image-raspi-nolpae 5.19.0.1009.8
linux-image-virtual 5.19.0.26.23

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5754-1
CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566,
CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-43945

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-26.27
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1014.15
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1012.13
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1009.16
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close