Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5648-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Fr, 30. September 2022, 22:27
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36946
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34495
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34494
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33655
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33743
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2318
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4433098776540845982==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------IQH0N4RUIrXHQc053ggUzpJ8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------IQH0N4RUIrXHQc053ggUzpJ8
Content-Type: multipart/mixed;
boundary="------------hEsOxptJg1YX9mR3s0P00Hg2";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: Ubuntu Security Team <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <07d4e70d-f5b8-8481-4744-dd89db2bb715@canonical.com>
Subject: [USN-5648-1] Linux kernel (GKE) vulnerabilities

--------------hEsOxptJg1YX9mR3s0P00Hg2
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-5648-1
September 30, 2022

linux-gke-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems

Details:

It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)

Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)

Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)

Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)

It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)

Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)

Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)

It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)

Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.15.0-1016-gke 5.15.0-1016.19~20.04.1
linux-image-gke-5.15 5.15.0.1016.19~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5648-1
CVE-2021-33655, CVE-2022-2318, CVE-2022-26365, CVE-2022-33740,
CVE-2022-33741, CVE-2022-33742, CVE-2022-33743, CVE-2022-33744,
CVE-2022-34494, CVE-2022-34495, CVE-2022-36946

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1016.19~20.04.1
--------------hEsOxptJg1YX9mR3s0P00Hg2--

--------------IQH0N4RUIrXHQc053ggUzpJ8
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmM3SFEFAwAAAAAACgkQZ0GeRcM5nt04
lgf8DHn08GgBzWsYNUxnYRAYemTosHSyNSDbxDSS1j2H4Hj2ATTRVBOvZwX2pVxwf9aVUim4RDKA
EKgH2LhwMrILiM5b3P7R8lEfNuvF1T6mmmlFLgDTjf/xVZS39mLXBvjnLk5vksaYZQUchcAmsz/q
vlyLRbKkpZb+TN9ZtkPi1HOFvx9lNUW8tEsG3o3LxcBSo6e23ZuRD8aqKaZODL0t1tJrCkToobLr
eTkzVAbskQirnWSHPlun2XxDJ1lYoEP5cwxTKvy3GbcenGwBUgRolP58CNuKGCcSwyyOI56YJhH1
hcNoEwlJtoJdQxLGFcNTFgz3zQ6DrsgQ7n4Lu31Mzg==
=GYX0
-----END PGP SIGNATURE-----

--------------IQH0N4RUIrXHQc053ggUzpJ8--


--===============4433098776540845982==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============4433098776540845982==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung