ubuntu jammy v1.30
Metadata:
BOSH Agent Version: 2.471.0
USNs:
Title: USN-5689-1: Perl vulnerability
URL: https://ubuntu.com/security/notices/USN-5689-1
Priorities: medium
Description:
It was discovered that Perl incorrectly handled certain signature verification.
An remote attacker could possibly use this issue to bypass signature verification.
CVEs:
Title: USN-5659-1: kitty vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5659-1
Priorities: medium
Description:
Stephane Chauveau discovered that kitty incorrectly handled image
filenames with special characters in error messages. A remote
attacker could possibly use this to execute arbitrary commands.
This issue only affected Ubuntu 20.04 LTS. (CVE-2020-35605)
Carter Sande discovered that kitty incorrectly handled escape
sequences in desktop notifications. A remote attacker could possibly
use this to execute arbitrary commands. This issue only affected
Ubuntu 22.04 LTS. (CVE-2022-41322)
CVEs:
- https://ubuntu.com/security/CVE-2020-35605
- https://ubuntu.com/security/CVE-2022-41322
- https://ubuntu.com/security/CVE-2022-41322
- https://ubuntu.com/security/CVE-2020-35605
Title: USN-5633-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5633-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-2318
Title: USN-5655-1: Linux kernel (Intel IoTG) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5655-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-2318
Title: USN-5640-1: Linux kernel (Oracle) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5640-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-34494
Title: USN-5635-1: Linux kernel (GKE) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5635-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33740
Title: USN-5673-1: unzip vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5673-1
Priorities: low,medium
Description:
It was discovered that unzip did not properly handle unicode strings under
certain circumstances. If a user were tricked into opening a specially crafted
zip file, an attacker could possibly use this issue to cause unzip to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2021-4217)
It was discovered that unzip did not properly perform bounds checking while
converting wide strings to local strings. If a user were tricked into opening a
specially crafted zip file, an attacker could possibly use this issue to cause
unzip to crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-0529, CVE-2022-0530)
CVEs:
- https://ubuntu.com/security/CVE-2021-4217
- https://ubuntu.com/security/CVE-2022-0529
- https://ubuntu.com/security/CVE-2022-0530
- https://ubuntu.com/security/CVE-2022-0529
- https://ubuntu.com/security/CVE-2021-4217
- https://ubuntu.com/security/CVE-2022-0530
Title: USN-5627-1: PCRE vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5627-1
Priorities: low
Description:
It was discovered that PCRE incorrectly handled memory when
handling certain regular expressions. An attacker could possibly
use this issue to cause applications using PCRE to expose
sensitive information.
CVEs:
Title: USN-5667-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5667-1
Priorities: medium
Description:
Selim Enes Karaduman discovered that a race condition existed in the
General notification queue implementation of the Linux kernel, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1882)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Jann Horn discovered that the KVM subsystem in the Linux kernel did not
properly handle TLB flush operations in some situations. A local attacker
in a guest VM could use this to cause a denial of service (guest crash) or
possibly execute arbitrary code in the guest kernel. (CVE-2022-39189)
CVEs:
- https://ubuntu.com/security/CVE-2022-1882
- https://ubuntu.com/security/CVE-2022-26373
- https://ubuntu.com/security/CVE-2022-3176
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-39189
- https://ubuntu.com/security/CVE-2022-1882
- https://ubuntu.com/security/CVE-2022-26373
- https://ubuntu.com/security/CVE-2022-39189
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-3176
Title: USN-5663-1: Thunderbird vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5663-1
Priorities: medium
Description:
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
spoof the mouse pointer position, obtain sensitive information, spoof the
contents of the addressbar, bypass security restrictions, or execute
arbitrary code. (CVE-2022-2505, CVE-2022-36318, CVE-2022-36319,
CVE-2022-38472, CVE-2022-38473, CVE-2022-38476 CVE-2022-38477,
CVE-2022-38478)
Multiple security issues were discovered in Thunderbird. An attacker could
potentially exploit these in order to determine when a user opens a
specially crafted message. (CVE-2022-3032, CVE-2022-3034)
It was discovered that Thunderbird did not correctly handle HTML messages
that contain a meta tag in some circumstances. If a user were tricked into
replying to a specially crafted message, an attacker could potentially
exploit this to obtain sensitive information. (CVE-2022-3033)
A security issue was discovered with the Matrix SDK in Thunderbird. An
attacker sharing a room with a user could potentially exploit this to
cause a denial of service. (CVE-2022-36059)
CVEs:
- https://ubuntu.com/security/CVE-2022-2505
- https://ubuntu.com/security/CVE-2022-36318
- https://ubuntu.com/security/CVE-2022-36319
- https://ubuntu.com/security/CVE-2022-38472
- https://ubuntu.com/security/CVE-2022-38473
- https://ubuntu.com/security/CVE-2022-38476
- https://ubuntu.com/security/CVE-2022-38477
- https://ubuntu.com/security/CVE-2022-38478
- https://ubuntu.com/security/CVE-2022-3032
- https://ubuntu.com/security/CVE-2022-3034
- https://ubuntu.com/security/CVE-2022-3033
- https://ubuntu.com/security/CVE-2022-36059
- https://ubuntu.com/security/CVE-2022-36059
- https://ubuntu.com/security/CVE-2022-38476
- https://ubuntu.com/security/CVE-2022-3034
- https://ubuntu.com/security/CVE-2022-38472
- https://ubuntu.com/security/CVE-2022-3033
- https://ubuntu.com/security/CVE-2022-36319
- https://ubuntu.com/security/CVE-2022-3032
- https://ubuntu.com/security/CVE-2022-38473
- https://ubuntu.com/security/CVE-2022-38478
- https://ubuntu.com/security/CVE-2022-38477
- https://ubuntu.com/security/CVE-2022-2505
- https://ubuntu.com/security/CVE-2022-36318
Title: USN-5693-1: Linux kernel (OEM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5693-1
Priorities: high,medium
Description:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-2978)
Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2022-3028)
Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)
CVEs:
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-2978
- https://ubuntu.com/security/CVE-2022-3028
- https://ubuntu.com/security/CVE-2022-40768
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-2978
- https://ubuntu.com/security/CVE-2022-3028
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-40768
Title: USN-5692-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5692-1
Priorities: high,medium
Description:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)
CVEs:
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
Title: USN-5636-1: SoS vulnerability
URL: https://ubuntu.com/security/notices/USN-5636-1
Priorities: medium
Description:
It was discovered that SoS incorrectly handled certain data.
An attacker could possibly use this issue to expose sensitive information.
CVEs:
Title: USN-5658-1: DHCP vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5658-1
Priorities: medium
Description:
It was discovered that DHCP incorrectly handled option reference counting.
A remote attacker could possibly use this issue to cause DHCP servers to
crash, resulting in a denial of service. (CVE-2022-2928)
It was discovered that DHCP incorrectly handled certain memory operations.
A remote attacker could possibly use this issue to cause DHCP clients and
servers to consume resources, leading to a denial of service.
(CVE-2022-2929)
CVEs:
- https://ubuntu.com/security/CVE-2022-2928
- https://ubuntu.com/security/CVE-2022-2929
- https://ubuntu.com/security/CVE-2022-2929
- https://ubuntu.com/security/CVE-2022-2928
Title: USN-5694-1: LibreOffice vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5694-1
Priorities: medium,low
Description:
It was discovered that LibreOffice incorrectly handled links using the
Office URI Schemes. If a user were tricked into opening a specially
crafted document, a remote attacker could use this issue to execute
arbitrary scripts. (CVE-2022-3140)
Thomas Florian discovered that LibreOffice incorrectly handled crashes when
an encrypted document is open. If the document is recovered upon restarting
LibreOffice, subsequent saves of the document were unencrypted. This issue
only affected Ubuntu 18.04 LTS. (CVE-2020-12801)
Jens Müller discovered that LibreOffice incorrectly handled certain
documents containing forms. If a user were tricked into opening a specially
crafted document, a remote attacker could overwrite arbitrary files when
the form was submitted. This issue only affected Ubuntu 18.04 LTS.
(CVE-2020-12803)
It was discovered that LibreOffice incorrectly validated macro signatures.
If a user were tricked into opening a specially crafted document, a remote
attacker could possibly use this issue to execute arbitrary macros. This
issue only affected Ubuntu 18.04 LTS. (CVE-2022-26305)
It was discovered that Libreoffice incorrectly handled encrypting the
master key provided by the user for storing passwords for web connections.
A local attacker could possibly use this issue to obtain access to
passwords stored in the user’s configuration data. This issue only affected
Ubuntu 18.04 LTS. (CVE-2022-26306, CVE-2022-26307)
CVEs:
- https://ubuntu.com/security/CVE-2022-3140
- https://ubuntu.com/security/CVE-2020-12801
- https://ubuntu.com/security/CVE-2020-12803
- https://ubuntu.com/security/CVE-2022-26305
- https://ubuntu.com/security/CVE-2022-26306
- https://ubuntu.com/security/CVE-2022-26307
- https://ubuntu.com/security/CVE-2022-3140
- https://ubuntu.com/security/CVE-2022-26307
- https://ubuntu.com/security/CVE-2022-26306
- https://ubuntu.com/security/CVE-2022-26305
- https://ubuntu.com/security/CVE-2020-12803
- https://ubuntu.com/security/CVE-2020-12801
Title: USN-5688-1: Libksba vulnerability
URL: https://ubuntu.com/security/notices/USN-5688-1
Priorities: high
Description:
It was discovered that an integer overflow could be triggered in Libksba
when decoding certain data. An attacker could use this issue to cause a
denial of service (application crash) or possibly execute arbitrary code.
CVEs:
Title: USN-5634-1: Linux kernel (OEM) vulnerability
URL: https://ubuntu.com/security/notices/USN-5634-1
Priorities: medium
Description:
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash).
CVEs:
Title: USN-5685-1: FRR vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5685-1
Priorities: medium
Description:
It was discovered that FRR incorrectly handled parsing certain BGP
messages. A remote attacker could possibly use this issue to cause FRR to
crash, resulting in a denial of service. (CVE-2022-37032)
It was discovered that FRR incorrectly handled processing certain BGP
messages. A remote attacker could possibly use this issue to cause FRR to
crash, resulting in a denial of service, obtain sensitive information,
or execute arbitrary code. (CVE-2022-37035)
CVEs:
- https://ubuntu.com/security/CVE-2022-37032
- https://ubuntu.com/security/CVE-2022-37035
- https://ubuntu.com/security/CVE-2022-37032
- https://ubuntu.com/security/CVE-2022-37035
Title: USN-5570-2: zlib vulnerability
URL: https://ubuntu.com/security/notices/USN-5570-2
Priorities: medium
Description:
USN-5570-1 fixed a vulnerability in zlib. This update provides the
corresponding update for Ubuntu 22.04 LTS and Ubuntu 20.04 LTS.
Original advisory details:
Evgeny Legerov discovered that zlib incorrectly handled memory when
performing certain inflate operations. An attacker could use this issue
to cause zlib to crash, resulting in a denial of service, or possibly
execute arbitrary code.
CVEs:
Title: USN-5686-1: Git vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5686-1
Priorities: medium
Description:
Cory Snider discovered that Git incorrectly handled certain symbolic links.
An attacker could possibly use this issue to cause an unexpected behaviour.
(CVE-2022-39253)
Kevin Backhouse discovered that Git incorrectly handled certain command strings.
An attacker could possibly use this issue to arbitrary code execution.
(CVE-2022-39260)
CVEs:
- https://ubuntu.com/security/CVE-2022-39253
- https://ubuntu.com/security/CVE-2022-39260
- https://ubuntu.com/security/CVE-2022-39260
- https://ubuntu.com/security/CVE-2022-39253
Title: USN-5651-1: strongSwan vulnerability
URL: https://ubuntu.com/security/notices/USN-5651-1
Priorities: medium
Description:
Lahav Schlesinger discovered that strongSwan incorrectly handled certain OCSP URIs and
and CRL distribution points (CDP) in certificates. A remote attacker could
possibly use this issue to initiate IKE_SAs and send crafted certificates
that contain URIs pointing to servers under their control, which can lead
to a denial-of-service attack.
CVEs:
Title: USN-5670-1: .NET 6 vulnerability
URL: https://ubuntu.com/security/notices/USN-5670-1
Priorities: medium
Description:
Edward Thomson discovered that .NET 6 incorrectly handled
permissions for local NuGet cache. A local attacker could
possibly use this issue to execute arbitrary code.
CVEs:
Title: USN-5641-1: Squid vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5641-1
Priorities: medium
Description:
Mikhail Evdokimov discovered that Squid incorrectly handled cache manager
ACLs. A remote attacker could possibly use this issue to obtain sensitive
information. This issue only affected Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-41317)
It was discovered that Squid incorrectly handled SSPI and SMB
authentication. A remote attacker could use this issue to cause Squid to
crash, resulting in a denial of service, or possibly obtain sensitive
information. (CVE-2022-41318)
CVEs:
- https://ubuntu.com/security/CVE-2022-41317
- https://ubuntu.com/security/CVE-2022-41318
- https://ubuntu.com/security/CVE-2022-41317
- https://ubuntu.com/security/CVE-2022-41318
Title: USN-5653-1: Django vulnerability
URL: https://ubuntu.com/security/notices/USN-5653-1
Priorities: medium
Description:
Benjamin Balder Bach discovered that Django incorrectly handled certain
internationalized URLs. A remote attacker could possibly use this issue to
cause Django to crash, resulting in a denial of service.
CVEs: