USN-5362-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-5362-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-5362-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-5362-1
Related
Published
2022-04-01T01:11:38.509818Z
Modified
2022-04-01T01:11:38.509818Z
Summary
linux-intel-5.13 vulnerabilities
Details

Nick Gregory discovered that the Linux kernel incorrectly handled network offload functionality. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-25636)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by ARM to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information. (CVE-2022-23960)

It was discovered that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-23222)

Max Kellermann discovered that the Linux kernel incorrectly handled Unix pipes. A local attacker could potentially use this to modify any file that could be opened for reading. (CVE-2022-0847)

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492)

William Liu and Jamie Hill-Daniel discovered that the file system context functionality in the Linux kernel contained an integer underflow vulnerability, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-0185)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano Giuffrida discovered that hardware mitigations added by Intel to their processors to address Spectre-BTI were insufficient. A local attacker could potentially use this to expose sensitive information. (CVE-2022-0001)

Jann Horn discovered a race condition in the Unix domain socket implementation in the Linux kernel that could result in a read-after-free. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-4083)

It was discovered that the NFS server implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-4090)

Kirill Tkhai discovered that the XFS file system implementation in the Linux kernel did not calculate size correctly when pre-allocating space in some situations. A local attacker could use this to expose sensitive information. (CVE-2021-4155)

It was discovered that the AMD Radeon GPU driver in the Linux kernel did not properly validate writes in the debugfs file system. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-42327)

Sushma Venkatesh Reddy discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-0330)

Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435)

It was discovered that the KVM implementation for s390 systems in the Linux kernel did not properly prevent memory operations on PVM guests that were in non-protected mode. A local attacker could use this to obtain unauthorized memory write access. (CVE-2022-0516)

It was discovered that the ICMPv6 implementation in the Linux kernel did not properly deallocate memory in certain situations. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2022-0742)

It was discovered that the VMware Virtual GPU driver in the Linux kernel did not properly handle certain failure conditions, leading to a stale entry in the file descriptor table. A local attacker could use this to expose sensitive information or possibly gain administrative privileges. (CVE-2022-22942)

References

Affected packages

Ubuntu:20.04:LTS / linux-intel-5.13

Package

Name
linux-intel-5.13
Purl
pkg:deb/ubuntu/linux-intel-5.13@5.13.0-1010.10?arch=src?distro=focal

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
5.13.0-1010.10

Affected versions

5.*

5.13.0-1007.7
5.13.0-1008.8
5.13.0-1009.9

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "linux-tools-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-intel-5.13-tools-5.13.0-1010": "5.13.0-1010.10",
            "linux-intel-5.13-cloud-tools-5.13.0-1010": "5.13.0-1010.10",
            "linux-intel-5.13-headers-5.13.0-1010": "5.13.0-1010.10",
            "linux-intel-5.13-source-5.13.0": "5.13.0-1010.10",
            "linux-intel-5.13-cloud-tools-common": "5.13.0-1010.10",
            "linux-cloud-tools-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-modules-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-intel-5.13-tools-host": "5.13.0-1010.10",
            "linux-modules-extra-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-headers-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-image-unsigned-5.13.0-1010-intel-dbgsym": "5.13.0-1010.10",
            "linux-image-unsigned-5.13.0-1010-intel": "5.13.0-1010.10",
            "linux-intel-5.13-tools-common": "5.13.0-1010.10",
            "linux-buildinfo-5.13.0-1010-intel": "5.13.0-1010.10"
        }
    ]
}