Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5706-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS
Datum: Fr, 28. Oktober 2022, 07:48
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33741
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3176
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2318
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33740
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26373
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-33742
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4159
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20369
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============1744855833339939823==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------GY2jAOBeeJOU063Fyhd4v6qF"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------GY2jAOBeeJOU063Fyhd4v6qF
Content-Type: multipart/mixed;
boundary="------------K2tX4n1UcWCUILSoP0iqzSAq";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: Ubuntu Security Team <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <6d0d30f6-b5fa-5842-2433-782269dc1f47@canonical.com>
Subject: [USN-5706-1] Linux kernel (Azure CVM) vulnerabilities

--------------K2tX4n1UcWCUILSoP0iqzSAq
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-5706-1
October 27, 2022

linux-azure-fde vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems

Details:

It was discovered that the BPF verifier in the Linux kernel did not
properly handle internal data structures. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2021-4159)

It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)

Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)

Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)

Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)

Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)

Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)

It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)

Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)

It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1092-azure-fde 5.4.0-1092.97+cvm1.1
linux-image-azure-fde 5.4.0.1092.97+cvm1.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5706-1
CVE-2021-4159, CVE-2022-20369, CVE-2022-2318, CVE-2022-26365,
CVE-2022-26373, CVE-2022-3176, CVE-2022-33740, CVE-2022-33741,
CVE-2022-33742, CVE-2022-33744, CVE-2022-36879

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1092.97+cvm1.1
--------------K2tX4n1UcWCUILSoP0iqzSAq--

--------------GY2jAOBeeJOU063Fyhd4v6qF
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmNa6NIFAwAAAAAACgkQZ0GeRcM5nt1M
ZQf/dODfBavKsFHqG6xbhCKhIX9Oaylj5up30jlEmGgr9m5e3EPm4Le1hxcwfRi8qhXG40h2fUmi
FyoOG19hV9LatPGMSTjzALm7SyDMHsFD2BimIMwufdGfpYvMcsfkgBWHSrZHzLa1vLbH+j57wh/b
J20ewgYWnDPi503X+MDM4xYvU6sbetRPsqaFS8OX5W/m+PvAYrA3px7XHUZ7aWxBD01tieF5dT5y
RlvPwjcFjk+oJlSNMt50nPP3J6LKhUPumvvSlURwNqAU2hXqe0jrfFj+3mqBchxykHHb3qcBKXaG
KdklNxrUYtqGmYMugZOIeRbafVZmayM8S3/ZDEROQw==
=QPEm
-----END PGP SIGNATURE-----

--------------GY2jAOBeeJOU063Fyhd4v6qF--


--===============1744855833339939823==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============1744855833339939823==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung