Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-5755-1
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 22.04 LTS
Datum: Do, 1. Dezember 2022, 23:17
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3565
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43945
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1025.31~20.04.2
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-42703
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3566
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3564
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3594
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-56.62~20.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3524
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6964691440866149349==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------fd4fetavOLddlKmPkhiLI1QP"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------fd4fetavOLddlKmPkhiLI1QP
Content-Type: multipart/mixed;
boundary="------------v0hVaMJbWXky4DRlTn3HlM5M";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: Ubuntu Security Team <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <413ef093-595c-e28d-d1f2-7eca24b242ca@canonical.com>
Subject: [USN-5755-1] Linux kernel vulnerabilities

--------------v0hVaMJbWXky4DRlTn3HlM5M
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-5755-1
December 01, 2022

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gkeop, linux-hwe-5.15,
linux-ibm, linux-intel-iotg, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)

Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1011-gkeop 5.15.0-1011.15
linux-image-5.15.0-1021-ibm 5.15.0-1021.24
linux-image-5.15.0-1021-intel-iotg 5.15.0-1021.26
linux-image-5.15.0-1021-raspi 5.15.0-1021.23
linux-image-5.15.0-1021-raspi-nolpae 5.15.0-1021.23
linux-image-5.15.0-1024-kvm 5.15.0-1024.29
linux-image-5.15.0-1025-gcp 5.15.0-1025.32
linux-image-5.15.0-1025-oracle 5.15.0-1025.31
linux-image-5.15.0-1026-aws 5.15.0-1026.30
linux-image-5.15.0-56-generic 5.15.0-56.62
linux-image-5.15.0-56-generic-64k 5.15.0-56.62
linux-image-5.15.0-56-generic-lpae 5.15.0-56.62
linux-image-5.15.0-56-lowlatency 5.15.0-56.62
linux-image-5.15.0-56-lowlatency-64k 5.15.0-56.62
linux-image-aws 5.15.0.1026.24
linux-image-aws-lts-22.04 5.15.0.1026.24
linux-image-gcp 5.15.0.1025.20
linux-image-generic 5.15.0.56.54
linux-image-generic-64k 5.15.0.56.54
linux-image-generic-64k-hwe-22.04 5.15.0.56.54
linux-image-generic-hwe-22.04 5.15.0.56.54
linux-image-generic-lpae 5.15.0.56.54
linux-image-generic-lpae-hwe-22.04 5.15.0.56.54
linux-image-gkeop 5.15.0.1011.10
linux-image-gkeop-5.15 5.15.0.1011.10
linux-image-ibm 5.15.0.1021.17
linux-image-intel-iotg 5.15.0.1021.20
linux-image-kvm 5.15.0.1024.22
linux-image-lowlatency 5.15.0.56.49
linux-image-lowlatency-64k 5.15.0.56.49
linux-image-lowlatency-64k-hwe-22.04 5.15.0.56.49
linux-image-lowlatency-hwe-22.04 5.15.0.56.49
linux-image-oracle 5.15.0.1025.20
linux-image-raspi 5.15.0.1021.18
linux-image-raspi-nolpae 5.15.0.1021.18
linux-image-virtual 5.15.0.56.54
linux-image-virtual-hwe-22.04 5.15.0.56.54

Ubuntu 20.04 LTS:
linux-image-5.15.0-1025-oracle 5.15.0-1025.31~20.04.2
linux-image-5.15.0-1026-aws 5.15.0-1026.30~20.04.2
linux-image-5.15.0-56-generic 5.15.0-56.62~20.04.1
linux-image-5.15.0-56-generic-64k 5.15.0-56.62~20.04.1
linux-image-5.15.0-56-generic-lpae 5.15.0-56.62~20.04.1
linux-image-5.15.0-56-lowlatency 5.15.0-56.62~20.04.1
linux-image-5.15.0-56-lowlatency-64k 5.15.0-56.62~20.04.1
linux-image-aws 5.15.0.1026.30~20.04.16
linux-image-generic-64k-hwe-20.04 5.15.0.56.62~20.04.22
linux-image-generic-hwe-20.04 5.15.0.56.62~20.04.22
linux-image-generic-lpae-hwe-20.04 5.15.0.56.62~20.04.22
linux-image-lowlatency-64k-hwe-20.04 5.15.0.56.62~20.04.20
linux-image-lowlatency-hwe-20.04 5.15.0.56.62~20.04.20
linux-image-oracle 5.15.0.1025.31~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.56.62~20.04.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5755-1
CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566,
CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703,
CVE-2022-43945

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-56.62
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1026.30
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1025.32
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1011.15
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1021.24
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1021.26
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1024.29
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-56.62
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1025.31
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1021.23
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1026.30~20.04.2
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-56.62~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-56.62~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1025.31~20.04.2
--------------v0hVaMJbWXky4DRlTn3HlM5M--

--------------fd4fetavOLddlKmPkhiLI1QP
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmOI7vsFAwAAAAAACgkQZ0GeRcM5nt2X
IQf+LKHaMl6nVuoUJjFySvKgZqdjHjhtZrSuRuUJuJa99KyzH4toeMPwmBHyEWGpIm6Cpuyvd5Nt
0V3YaFedqfkhc+IbgJiY4KsR01Ve0CxsU8tjbk+6LrmMkudzCktyAR6yN7TmMKWGd7q8PqnnTBP0
OtuUAX9znzykruWh577CzZ1xuWsPUe4yuPzPYNN4eP6kx/s18FPZcr+IwZwstMJD6gEhf8tqThxv
hoMEjkVkc+sIvq/xKdeYrz2bgZJn5e0I88V+e47WSZecVka+DdEy5fwbBqOLMKUJrgxboozpVyKG
mWeZPlLoTiUU0+OYVF57jv9A4X8+MKDAah92mLbp/g==
=/Hvu
-----END PGP SIGNATURE-----

--------------fd4fetavOLddlKmPkhiLI1QP--


--===============6964691440866149349==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============6964691440866149349==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung