Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5752-1
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS
Datum: Do, 1. Dezember 2022, 07:49
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41674
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42719
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2602
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42721
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42720
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42722
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============5687688554352507473==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------0ihb8Od9QrPvZaEUnBatawJz"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------0ihb8Od9QrPvZaEUnBatawJz
Content-Type: multipart/mixed;
boundary="------------5U9TPzu1k70mKNiZBDX8e2Kh";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: Ubuntu Security Team <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <90a40595-82d5-d3a1-abae-5977d6dbed1a@canonical.com>
Subject: [USN-5752-1] Linux kernel (Azure CVM) vulnerabilities

--------------5U9TPzu1k70mKNiZBDX8e2Kh
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-5752-1
November 30, 2022

linux-azure-fde vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems

Details:

David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)

Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)

Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1024-azure-fde 5.15.0-1024.30.1
linux-image-azure-fde 5.15.0.1024.30.5

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5752-1
CVE-2022-2602, CVE-2022-41674, CVE-2022-42719, CVE-2022-42720,
CVE-2022-42721, CVE-2022-42722

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1024.30.1
--------------5U9TPzu1k70mKNiZBDX8e2Kh--

--------------0ihb8Od9QrPvZaEUnBatawJz
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmOH3MwFAwAAAAAACgkQZ0GeRcM5nt0o
4gf/Zk5fwF7JCi0CI+H4KzokD3z/94SwBpsv8THAtI0WROLSgMhVGzMdaORLIpy0dnZv/+GCnjQz
SYHlqyhpGjaLYok6u81hK/tFRkXhdbNbl5b9k7halLvEvOJUIWykiwJBEgRP3k1UIQ4+4Po4Cpvz
zh5KvIMvs0W9Bo/+oUMC5Y6G2VsBSSK/7tUtmeixh1pQrmSzDIhGh7bj93ZuJZ+MI+g7aw95Tdqm
TCpAyQ7PQPd5bg9GNDztzizJz0zU+FTNzKS1+mHcpZk7Cc1i7dEwHIWlYNqCCx3ZTGRDk7H8wDuh
EgzpLJKXa8wQdv5MgUNJpC5ZTfsucBF/5HHbMqpFHA==
=/oGH
-----END PGP SIGNATURE-----

--------------0ihb8Od9QrPvZaEUnBatawJz--


--===============5687688554352507473==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============5687688554352507473==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung