what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5302-1

Ubuntu Security Notice USN-5302-1
Posted Feb 23, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5302-1 - Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-43976, CVE-2021-44879, CVE-2022-0435, CVE-2022-0492, CVE-2022-24448, CVE-2022-24959
SHA-256 | a96fe978ad5bcf24edf27c90f3fe7deb343f8adc79d5a6d6b20996efc0026905

Ubuntu Security Notice USN-5302-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5302-1
February 22, 2022

linux-oem-5.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.14: Linux kernel for OEM systems

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation
in the Linux kernel did not properly restrict access to the cgroups
v1 release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device
driver in the Linux kernel did not properly handle some error
conditions. A physically proximate attacker could use this to cause
a denial of service (system crash). (CVE-2021-43976)

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing
garbage collection. An attacker could use this to construct a malicious
f2fs image that, when mounted and operated on, could cause a denial
of service (system crash). (CVE-2021-44879)

Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a
stack-based buffer overflow. A remote attacker could use this to
cause a denial of service (system crash) for systems that have a TIPC
bearer configured. (CVE-2022-0435)

Lyu Tao discovered that the NFS implementation in the Linux kernel
did not properly handle requests to open a directory on a regular
file. A local attacker could use this to expose sensitive information
(kernel memory). (CVE-2022-24448)

It was discovered that the YAM AX.25 device driver in the Linux kernel
did not properly deallocate memory in some error conditions. A local
privileged attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2022-24959)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.14.0-1024-oem 5.14.0-1024.26
linux-image-oem-20.04 5.14.0.1024.22
linux-image-oem-20.04b 5.14.0.1024.22
linux-image-oem-20.04c 5.14.0.1024.22
linux-image-oem-20.04d 5.14.0.1024.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5302-1
CVE-2021-43976, CVE-2021-44879, CVE-2022-0435, CVE-2022-0492,
CVE-2022-24448, CVE-2022-24959

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1024.26

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close