what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5911-1

Ubuntu Security Notice USN-5911-1
Posted Mar 3, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5911-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel did not properly handle VLAN headers in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-3169, CVE-2022-3344, CVE-2022-3435, CVE-2022-3521, CVE-2022-3545, CVE-2022-4139, CVE-2022-4379, CVE-2022-45869, CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521, CVE-2023-0179, CVE-2023-0461
SHA-256 | 5576d6f3b8ec34400685baccc06bc569ae74cf57749d1ac07a04d23ff15b501b

Ubuntu Security Notice USN-5911-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5911-1
March 02, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-ibm,
linux-lowlatency, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe-5.19: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel
did not properly handle VLAN headers in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-0179)

It was discovered that the NVMe driver in the Linux kernel did not properly
handle reset events in some situations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-3169)

Maxim Levitsky discovered that the KVM nested virtualization (SVM)
implementation for AMD processors in the Linux kernel did not properly
handle nested shutdown execution. An attacker in a guest vm could use this
to cause a denial of service (host kernel crash) (CVE-2022-3344)

Gwangun Jung discovered a race condition in the IPv4 implementation in the
Linux kernel when deleting multipath routes, resulting in an out-of-bounds
read. An attacker could use this to cause a denial of service (system
crash) or possibly expose sensitive information (kernel memory).
(CVE-2022-3435)

It was discovered that a race condition existed in the Kernel Connection
Multiplexor (KCM) socket implementation in the Linux kernel when releasing
sockets in certain situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3545)

It was discovered that the Intel i915 graphics driver in the Linux kernel
did not perform a GPU TLB flush in some situations. A local attacker could
use this to cause a denial of service or possibly execute arbitrary code.
(CVE-2022-4139)

It was discovered that the NFSD implementation in the Linux kernel
contained a use-after-free vulnerability. A remote attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2022-4379)

It was discovered that a race condition existed in the x86 KVM subsystem
implementation in the Linux kernel when nested virtualization and the TDP
MMU are enabled. An attacker in a guest vm could use this to cause a denial
of service (host OS crash). (CVE-2022-45869)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate the number of channels, leading to an out-of-bounds
write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-47518)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate specific attributes, leading to an out-of-bounds
write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-47519)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate offsets, leading to an out-of-bounds read
vulnerability. An attacker could use this to cause a denial of service
(system crash). (CVE-2022-47520)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate specific attributes, leading to a heap-based buffer
overflow. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2022-47521)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
linux-image-5.19.0-1018-gcp 5.19.0-1018.20
linux-image-5.19.0-1018-ibm 5.19.0-1018.20
linux-image-5.19.0-1018-lowlatency 5.19.0-1018.19
linux-image-5.19.0-1018-lowlatency-64k 5.19.0-1018.19
linux-image-5.19.0-1018-oracle 5.19.0-1018.21
linux-image-5.19.0-1020-aws 5.19.0-1020.21
linux-image-5.19.0-1021-azure 5.19.0-1021.22
linux-image-5.19.0-35-generic 5.19.0-35.36
linux-image-5.19.0-35-generic-64k 5.19.0-35.36
linux-image-5.19.0-35-generic-lpae 5.19.0-35.36
linux-image-aws 5.19.0.1020.17
linux-image-azure 5.19.0.1021.17
linux-image-gcp 5.19.0.1018.15
linux-image-generic 5.19.0.35.32
linux-image-generic-64k 5.19.0.35.32
linux-image-generic-lpae 5.19.0.35.32
linux-image-ibm 5.19.0.1018.15
linux-image-lowlatency 5.19.0.1018.15
linux-image-lowlatency-64k 5.19.0.1018.15
linux-image-oracle 5.19.0.1018.15
linux-image-virtual 5.19.0.35.32

Ubuntu 22.04 LTS:
linux-image-5.19.0-35-generic 5.19.0-35.36~22.04.1
linux-image-5.19.0-35-generic-64k 5.19.0-35.36~22.04.1
linux-image-5.19.0-35-generic-lpae 5.19.0-35.36~22.04.1
linux-image-generic-64k-hwe-22.04 5.19.0.35.36~22.04.10
linux-image-generic-hwe-22.04 5.19.0.35.36~22.04.10
linux-image-generic-lpae-hwe-22.04 5.19.0.35.36~22.04.10
linux-image-virtual-hwe-22.04 5.19.0.35.36~22.04.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5911-1
CVE-2022-3169, CVE-2022-3344, CVE-2022-3435, CVE-2022-3521,
CVE-2022-3545, CVE-2022-4139, CVE-2022-4379, CVE-2022-45869,
CVE-2022-47518, CVE-2022-47519, CVE-2022-47520, CVE-2022-47521,
CVE-2023-0179, CVE-2023-0461

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-35.36
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1020.21
https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1021.22
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1018.20
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1018.20
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1018.19
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1018.21
https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-35.36~22.04.1
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close