Releases: cloudfoundry/bosh-linux-stemcell-builder
ubuntu jammy v1.71
Metadata:
BOSH Agent Version: 2.488.0
USNs:
Title: USN-5763-1: NumPy vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5763-1
Priorities: medium
Description:
It was discovered that NumPy did not properly manage memory when specifying
arrays of large dimensions. If a user were tricked into running malicious
Python file, an attacker could cause a denial of service. This issue only
affected Ubuntu 20.04 LTS. (CVE-2021-33430)
It was discovered that NumPy did not properly perform string comparison
operations under certain circumstances. An attacker could possibly use
this issue to cause NumPy to crash, resulting in a denial of service.
(CVE-2021-34141)
It was discovered that NumPy did not properly manage memory under certain
circumstances. An attacker could possibly use this issue to cause NumPy to
crash, resulting in a denial of service. (CVE-2021-41495, CVE-2021-41496)
CVEs:
- https://ubuntu.com/security/CVE-2021-33430
- https://ubuntu.com/security/CVE-2021-34141
- https://ubuntu.com/security/CVE-2021-41495
- https://ubuntu.com/security/CVE-2021-41496
- https://ubuntu.com/security/CVE-2021-41495
- https://ubuntu.com/security/CVE-2021-34141
- https://ubuntu.com/security/CVE-2021-41496
- https://ubuntu.com/security/CVE-2021-33430
Title: USN-5772-1: QEMU vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5772-1
Priorities: medium,low
Description:
It was discovered that QEMU incorrectly handled bulk transfers from SPICE
clients. A remote attacker could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2021-3682)
It was discovered that QEMU did not properly manage memory when it
transfers the USB packets. A malicious guest attacker could use this issue
to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2021-3750)
It was discovered that the QEMU SCSI device emulation incorrectly handled
certain MODE SELECT commands. An attacker inside the guest could possibly
use this issue to cause QEMU to crash, resulting in a denial of service.
This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
(CVE-2021-3930)
It was discovered that QEMU did not properly manage memory when it
processing repeated messages to cancel the current SCSI request. A
malicious privileged guest attacker could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2022-0216)
It was discovered that QEMU did not properly manage memory when it
using Tulip device emulation. A malicious guest attacker could use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 22.10. (CVE-2022-2962)
It was discovered that QEMU did not properly manage memory when processing
ClientCutText messages. A attacker could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 22.10. (CVE-2022-3165)
CVEs:
- https://ubuntu.com/security/CVE-2021-3682
- https://ubuntu.com/security/CVE-2021-3750
- https://ubuntu.com/security/CVE-2021-3930
- https://ubuntu.com/security/CVE-2022-0216
- https://ubuntu.com/security/CVE-2022-2962
- https://ubuntu.com/security/CVE-2022-3165
- https://ubuntu.com/security/CVE-2021-3682
- https://ubuntu.com/security/CVE-2022-3165
- https://ubuntu.com/security/CVE-2022-0216
- https://ubuntu.com/security/CVE-2021-3750
- https://ubuntu.com/security/CVE-2021-3930
- https://ubuntu.com/security/CVE-2022-2962
Title: USN-5759-1: LibBPF vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5759-1
Priorities: medium
Description:
It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 22.10.
(CVE-2021-45940, CVE-2021-45941, CVE-2022-3533)
It was discovered that LibBPF incorrectly handled certain memory operations
under certain circumstances. An attacker could possibly use this issue to
cause LibBPF to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2022-3534, CVE-2022-3606)
CVEs:
- https://ubuntu.com/security/CVE-2021-45940
- https://ubuntu.com/security/CVE-2021-45941
- https://ubuntu.com/security/CVE-2022-3533
- https://ubuntu.com/security/CVE-2022-3534
- https://ubuntu.com/security/CVE-2022-3606
- https://ubuntu.com/security/CVE-2021-45941
- https://ubuntu.com/security/CVE-2022-3534
- https://ubuntu.com/security/CVE-2022-3606
- https://ubuntu.com/security/CVE-2022-3533
- https://ubuntu.com/security/CVE-2021-45940
Title: USN-5760-1: libxml2 vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5760-1
Priorities: low,medium
Description:
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash.
(CVE-2022-2309)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)
CVEs:
- https://ubuntu.com/security/CVE-2022-2309
- https://ubuntu.com/security/CVE-2022-40303
- https://ubuntu.com/security/CVE-2022-40304
- https://ubuntu.com/security/CVE-2022-40304
- https://ubuntu.com/security/CVE-2022-40303
- https://ubuntu.com/security/CVE-2022-2309
Title: USN-5764-1: U-Boot vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5764-1
Priorities: medium
Description:
It was discovered that U-Boot incorrectly handled certain USB DFU download
setup packets. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-2347)
Nicolas Bidron and Nicolas Guigo discovered that U-Boot incorrectly handled
certain fragmented IP packets. A local attacker could use this issue to
cause U-Boot to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu
20.04 LTS, and Ubuntu 22.04 LTS. (CVE-2022-30552, CVE-2022-30790)
It was discovered that U-Boot incorrectly handled certain NFS lookup
replies. A remote attacker could use this issue to cause U-Boot to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04
LTS. (CVE-2022-30767)
Jincheng Wang discovered that U-Boot incorrectly handled certain SquashFS
structures. A local attacker could use this issue to cause U-Boot to
crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. (CVE-2022-33103)
Tatsuhiko Yasumatsu discovered that U-Boot incorrectly handled certain
SquashFS structures. A local attacker could use this issue to cause U-Boot
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and
Ubuntu 22.04 LTS. (CVE-2022-33967)
It was discovered that U-Boot incorrectly handled the i2c command. A local
attacker could use this issue to cause U-Boot to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.04 LTS.
(CVE-2022-34835)
CVEs:
- https://ubuntu.com/security/CVE-2022-2347
- https://ubuntu.com/security/CVE-2022-30552
- https://ubuntu.com/security/CVE-2022-30790
- https://ubuntu.com/security/CVE-2022-30767
- https://ubuntu.com/security/CVE-2022-33103
- https://ubuntu.com/security/CVE-2022-33967
- https://ubuntu.com/security/CVE-2022-34835
- https://ubuntu.com/security/CVE-2022-30767
- https://ubuntu.com/security/CVE-2022-30552
- https://ubuntu.com/security/CVE-2022-33967
- https://ubuntu.com/security/CVE-2022-34835
- https://ubuntu.com/security/CVE-2022-30790
- https://ubuntu.com/security/CVE-2022-33103
- https://ubuntu.com/security/CVE-2022-2347
Title: USN-5776-1: containerd vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5776-1
Priorities: medium
Description:
It was discovered that containerd incorrectly handled memory
when receiving certain faulty Exec or ExecSync commands. A remote
attacker could possibly use this issue to cause a denial of service
or crash containerd. (CVE-2022-23471, CVE-2022-31030)
It was discovered that containerd incorrectly set up inheritable file
capabilities. An attacker could possibly use this issue to escalate
privileges inside a container. This issue only affected Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-24769)
It was discovered that containerd incorrectly handled access to encrypted
container images when using imgcrypt library. A remote attacker could
possibly use this issue to access encrypted images from other users.
This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2022-24778)
CVEs:
ubuntu bionic v1.161
Metadata:
BOSH Agent Version: 2.479.0
USNs:
Title: USN-5744-1: libICE vulnerability
URL: https://ubuntu.com/security/notices/USN-5744-1
Priorities: low
Description:
It was discovered that libICE was using a weak mechanism to generate the
session cookies. A local attacker could possibly use this issue to perform
a privilege escalation attack.
CVEs:
Title: USN-5736-1: ImageMagick vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5736-1
Priorities: medium,low
Description:
It was discovered that ImageMagick incorrectly handled certain values
when processing PDF files. If a user or automated system using ImageMagick
were tricked into opening a specially crafted PDF file, an attacker could
exploit this to cause a denial of service. This issue only affected Ubuntu
14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS. (CVE-2021-20224)
Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2021-20241)
Zhang Xiaohui discovered that ImageMagick incorrectly handled certain
values when processing image data. If a user or automated system using
ImageMagick were tricked into opening a specially crafted image, an
attacker could exploit this to cause a denial of service. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10.
(CVE-2021-20243)
It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20244)
It was discovered that ImageMagick could be made to divide by zero when
processing crafted files. By tricking a user into opening a specially
crafted image file, an attacker could crash the application causing a
denial of service. This issue only affected Ubuntu 22.10. (CVE-2021-20245)
It was discovered that ImageMagick incorrectly handled certain values
when performing resampling operations. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20246)
It was discovered that ImageMagick incorrectly handled certain values
when processing visual effects based image files. By tricking a user into
opening a specially crafted image file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-20309)
It was discovered that ImageMagick incorrectly handled certain values
when processing thumbnail image data. By tricking a user into opening
a specially crafted image file, an attacker could crash the application
causing a denial of service. This issue only affected Ubuntu 22.10.
(CVE-2021-20312)
It was discovered that ImageMagick incorrectly handled memory cleanup
when performing certain cryptographic operations. Under certain conditions
sensitive cryptographic information could be disclosed. This issue only
affected Ubuntu 22.10. (CVE-2021-20313)
It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted file using the convert command, an attacker could possibly use
this issue to cause ImageMagick to crash, resulting in a denial of
service. This issue only affected Ubuntu 22.10. (CVE-2021-3574)
It was discovered that ImageMagick did not use the correct rights when
specifically excluded by a module policy. An attacker could use this issue
to read and write certain restricted files. This issue only affected
Ubuntu 22.10. (CVE-2021-39212)
It was discovered that ImageMagick incorrectly handled certain values
when processing specially crafted SVG files. By tricking a user into
opening a specially crafted SVG file, an attacker could crash the
application causing a denial of service. This issue only affected Ubuntu
22.10. (CVE-2021-4219)
It was discovered that ImageMagick did not properly manage memory under
certain circumstances. If a user were tricked into opening a specially
crafted DICOM file, an attacker could possibly use this issue to cause
ImageMagick to crash, resulting in a denial of servicei, or expose sensitive
information. This issue only affected Ubuntu 22.10. (CVE-2022-1114)
It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into opening a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 22.10. (CVE-2022-28463)
It was discovered that ImageMagick incorrectly handled certain values.
If a user were tricked into processing a specially crafted image file,
an attacker could possibly exploit this issue to cause a denial of service
or other unspecified impact. This issue only affected Ubuntu 14.04 ESM,
Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32545, CVE-2022-32546)
It was discovered that ImageMagick incorrectly handled memory under
certain circumstances. If a user were tricked into processing a specially
crafted image file, an attacker could possibly exploit this issue to cause
a denial of service or other unspecified impact. This issue only affected
Ubuntu 14.04 ESM, Ubuntu 18.04 LTS and Ubuntu 22.10. (CVE-2022-32547)
CVEs:
- https://ubuntu.com/security/CVE-2021-20224
- https://ubuntu.com/security/CVE-2021-20241
- https://ubuntu.com/security/CVE-2021-20243
- https://ubuntu.com/security/CVE-2021-20244
- https://ubuntu.com/security/CVE-2021-20245
- https://ubuntu.com/security/CVE-2021-20246
- https://ubuntu.com/security/CVE-2021-20309
- https://ubuntu.com/security/CVE-2021-20312
- https://ubuntu.com/security/CVE-2021-20313
- https://ubuntu.com/security/CVE-2021-3574
- https://ubuntu.com/security/CVE-2021-39212
- https://ubuntu.com/security/CVE-2021-4219
- https://ubuntu.com/security/CVE-2022-1114
- https://ubuntu.com/security/CVE-2022-28463
- https://ubuntu.com/security/CVE-2022-32545
- https://ubuntu.com/security/CVE-2022-32546
- https://ubuntu.com/security/CVE-2022-32547
- https://ubuntu.com/security/CVE-2021-20313
- https://ubuntu.com/security/CVE-2021-20224
- https://ubuntu.com/security/CVE-2021-20246
- https://ubuntu.com/security/CVE-2021-4219
- https://ubuntu.com/security/CVE-2022-28463
- https://ubuntu.com/security/CVE-2021-20244
- https://ubuntu.com/security/CVE-2021-20243
- https://ubuntu.com/security/CVE-2021-3574
- https://ubuntu.com/security/CVE-2022-32545
- https://ubuntu.com/security/CVE-2022-32546
- https://ubuntu.com/security/CVE-2021-20312
- https://ubuntu.com/security/CVE-2021-20245
- https://ubuntu.com/security/CVE-2021-20241
- https://ubuntu.com/security/CVE-2021-20309
- https://ubuntu.com/security/CVE-2022-1114
- https://ubuntu.com/security/CVE-2022-32547
- https://ubuntu.com/security/CVE-2021-39212
Title: USN-5760-1: libxml2 vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5760-1
Priorities: low,medium
Description:
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to cause a crash.
(CVE-2022-2309)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to expose sensitive information
or cause a crash. (CVE-2022-40303)
It was discovered that libxml2 incorrectly handled certain XML files.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-40304)
CVEs:
- https://ubuntu.com/security/CVE-2022-2309
- https://ubuntu.com/security/CVE-2022-40303
- https://ubuntu.com/security/CVE-2022-40304
- https://ubuntu.com/security/CVE-2022-40304
- https://ubuntu.com/security/CVE-2022-40303
- https://ubuntu.com/security/CVE-2022-2309
Title: USN-5753-1: snapd vulnerability
URL: https://ubuntu.com/security/notices/USN-5753-1
Priorities: high
Description:
The Qualys Research Team discovered that a race condition existed in the
snapd snap-confine binary when preparing the private /tmp mount for a
snap. A local attacker could possibly use this issue to escalate privileges
and execute arbitrary code.
CVEs:
Title: USN-5748-1: Sysstat vulnerability
URL: https://ubuntu.com/security/notices/USN-5748-1
Priorities: medium
Description:
It was discovered that Sysstat incorrectly handled certain arithmetic
multiplications. An attacker could use this issue to cause Sysstat to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
CVEs:
Title: USN-5743-2: LibTIFF vulnerability
URL: https://ubuntu.com/security/notices/USN-5743-2
Priorities: medium
Description:
USN-5743-1 fixed a vulnerability in LibTIFF. This update provides the
corresponding updates for Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 22.10.
Original advisory details:
It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.
CVEs:
Title: USN-5757-1: Linux kernel v...
ubuntu jammy v1.64
Metadata:
BOSH Agent Version: 2.481.0
What's Changed
- Fixed issue with BOSH service-broker tasks failing under heavy usage with error "Cannot connect to the monit daemon." #264
- Stemcells now include the networking utility,
ethtool
, useful for troubleshooting & resolving networking issues.� #263
USNs:
Title: USN-5752-1: Linux kernel (Azure CVM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5752-1
Priorities: high,medium
Description:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2022-42722)
CVEs:
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-2602
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42721
Title: USN-5753-1: snapd vulnerability
URL: https://ubuntu.com/security/notices/USN-5753-1
Priorities: high
Description:
The Qualys Research Team discovered that a race condition existed in the
snapd snap-confine binary when preparing the private /tmp mount for a
snap. A local attacker could possibly use this issue to escalate privileges
and execute arbitrary code.
CVEs:
Title: USN-5741-1: Exim vulnerability
URL: https://ubuntu.com/security/notices/USN-5741-1
Priorities: medium
Description:
It was discovered that Exim incorrectly handled certain regular
expressions. An attacker could use this issue to cause Exim to crash,
resulting in a denial of service, or possibly execute arbitrary code.
CVEs:
Title: USN-5748-1: Sysstat vulnerability
URL: https://ubuntu.com/security/notices/USN-5748-1
Priorities: medium
Description:
It was discovered that Sysstat incorrectly handled certain arithmetic
multiplications. An attacker could use this issue to cause Sysstat to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
CVEs:
Title: USN-5743-2: LibTIFF vulnerability
URL: https://ubuntu.com/security/notices/USN-5743-2
Priorities: medium
Description:
USN-5743-1 fixed a vulnerability in LibTIFF. This update provides the
corresponding updates for Ubuntu 18.04 LTS, Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS and Ubuntu 22.10.
Original advisory details:
It was discovered that LibTIFF incorrectly handled certain malformed
images. If a user or automated system were tricked into opening a specially
crafted image, a remote attacker could crash the application, leading to a
denial of service, or possibly execute arbitrary code with user privileges.
CVEs:
Title: USN-5755-2: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5755-2
Priorities: high,medium,low
Description:
It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)
Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)
It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)
It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)
It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)
It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)
It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)
It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)
It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)
CVEs:
- https://ubuntu.com/security/CVE-2022-43945
- https://ubuntu.com/security/CVE-2022-42703
- https://ubuntu.com/security/CVE-2022-3524
- https://ubuntu.com/security/CVE-2022-3564
- https://ubuntu.com/security/CVE-2022-3565
- https://ubuntu.com/security/CVE-2022-3566
- https://ubuntu.com/security/CVE-2022-3567
- https://ubuntu.com/security/CVE-2022-3594
- https://ubuntu.com/security/CVE-2022-3621
- https://ubuntu.com/security/CVE-2022-3524
- https://ubuntu.com/security/CVE-2022-3564
- https://ubuntu.com/security/CVE-2022-3621
- https://ubuntu.com/security/CVE-2022-3567
- https://ubuntu.com/security/CVE-2022-43945
- https://ubuntu.com/security/CVE-2022-3566
- https://ubuntu.com/security/CVE-2022-42703
- https://ubuntu.com/security/CVE-2022-3565
- https://ubuntu.com/security/CVE-2022-3594
Title: USN-5755-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5755-1
Priorities: high,medium,low
Description:
It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)
Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)
It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)
It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)
It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)
It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)
It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)
It was discovered that the Realtek RTL8152 USB Etherne...
ubuntu jammy v1.55
ubuntu bionic v1.150
Metadata:
BOSH Agent Version: 2.479.0
PR's
USNs:
Title: USN-5732-1: Unbound vulnerability
URL: https://ubuntu.com/security/notices/USN-5732-1
Priorities: medium
Description:
It was discovered that Unbound incorrectly handled delegations with a large
number of non-responsive nameservers. A remote attacker could possibly use
this issue to cause Unbound to consume resources, leading to a denial of
service.
CVEs:
Title: USN-5731-1: multipath-tools vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5731-1
Priorities: medium
Description:
It was discovered that multipath-tools incorrectly handled symlinks. A
local attacker could possibly use this issue, in combination with other
issues, to escalate privileges. This issue only affected Ubuntu 20.04 LTS,
Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-41973)
It was discovered that multipath-tools incorrectly handled access controls.
A local attacker could possibly use this issue, in combination with other
issues, to escalate privileges. (CVE-2022-41974)
CVEs:
- https://ubuntu.com/security/CVE-2022-41973
- https://ubuntu.com/security/CVE-2022-41974
- https://ubuntu.com/security/CVE-2022-41974
- https://ubuntu.com/security/CVE-2022-41973
Title: USN-5638-3: Expat vulnerability
URL: https://ubuntu.com/security/notices/USN-5638-3
Priorities: medium
Description:
USN-5638-1 fixed a vulnerability in Expat. This update provides
the corresponding updates for Ubuntu 16.04 ESM, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-43680)
This update also fixes a minor regression introduced in
Ubuntu 18.04 LTS.
We apologize for the inconvenience.
Original advisory details:
Rhodri James discovered that Expat incorrectly handled memory when
processing certain malformed XML files. An attacker could possibly
use this issue to cause a crash or execute arbitrary code.
CVEs:
ubuntu jammy v1.49
Metadata:
BOSH Agent Version: 2.475.0
USNs:
Title: USN-5719-1: OpenJDK vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5719-1
Priorities: medium
Description:
It was discovered that OpenJDK incorrectly handled long client hostnames.
An attacker could possibly use this issue to cause the corruption of
sensitive information. (CVE-2022-21619)
It was discovered that OpenJDK incorrectly randomized DNS port numbers. A
remote attacker could possibly use this issue to perform spoofing attacks.
(CVE-2022-21624)
It was discovered that OpenJDK did not limit the number of connections
accepted from HTTP clients. An attacker could possibly use this issue to
cause a denial of service. (CVE-2022-21628)
It was discovered that OpenJDK incorrectly handled X.509 certificates. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected OpenJDK 8 and OpenJDK 11. (CVE-2022-21626)
It was discovered that OpenJDK incorrectly handled cached server
connections. An attacker could possibly use this issue to perform spoofing
attacks. This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
(CVE-2022-39399)
It was discovered that OpenJDK incorrectly handled byte conversions. An
attacker could possibly use this issue to obtain sensitive information.
This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
(CVE-2022-21618)
CVEs:
- https://ubuntu.com/security/CVE-2022-21619
- https://ubuntu.com/security/CVE-2022-21624
- https://ubuntu.com/security/CVE-2022-21628
- https://ubuntu.com/security/CVE-2022-21626
- https://ubuntu.com/security/CVE-2022-39399
- https://ubuntu.com/security/CVE-2022-21618
- https://ubuntu.com/security/CVE-2022-21618
- https://ubuntu.com/security/CVE-2022-21626
- https://ubuntu.com/security/CVE-2022-39399
- https://ubuntu.com/security/CVE-2022-21628
- https://ubuntu.com/security/CVE-2022-21619
- https://ubuntu.com/security/CVE-2022-21624
Title: USN-5714-1: LibTIFF vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5714-1
Priorities: medium,low
Description:
It was discovered that LibTIFF incorrectly handled certain memory operations
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff image file and potentially use this issue to cause a denial of
service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520,
CVE-2022-2521, CVE-2022-2953)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-2867, CVE-2022-2868, CVE-2022-2869)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffsplit. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526)
Chintan Shah discovered that LibTIFF incorrectly handled memory in certain
conditions when using tiffcrop. An attacker could trick a user into processing
a specially crafted image file and potentially use this issue to allow for
information disclosure or to cause the application to crash. This issue only
affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04
LTS and Ubuntu 22.10. (CVE-2022-3570)
It was discovered that LibTIFF incorrectly handled memory in certain conditions
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff file and potentially use this issue to cause a denial of service.
This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash.
(CVE-2022-3599)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 22.10. (CVE-2022-3626, CVE-2022-3627)
CVEs:
- https://ubuntu.com/security/CVE-2022-2519
- https://ubuntu.com/security/CVE-2022-2520
- https://ubuntu.com/security/CVE-2022-2521
- https://ubuntu.com/security/CVE-2022-2953
- https://ubuntu.com/security/CVE-2022-2867
- https://ubuntu.com/security/CVE-2022-2868
- https://ubuntu.com/security/CVE-2022-2869
- https://ubuntu.com/security/CVE-2022-34526
- https://ubuntu.com/security/CVE-2022-3570
- https://ubuntu.com/security/CVE-2022-3598
- https://ubuntu.com/security/CVE-2022-3599
- https://ubuntu.com/security/CVE-2022-3626
- https://ubuntu.com/security/CVE-2022-3627
- https://ubuntu.com/security/CVE-2022-2869
- https://ubuntu.com/security/CVE-2022-3627
- https://ubuntu.com/security/CVE-2022-3599
- https://ubuntu.com/security/CVE-2022-2519
- https://ubuntu.com/security/CVE-2022-3598
- https://ubuntu.com/security/CVE-2022-34526
- https://ubuntu.com/security/CVE-2022-2867
- https://ubuntu.com/security/CVE-2022-2868
- https://ubuntu.com/security/CVE-2022-2520
- https://ubuntu.com/security/CVE-2022-2521
- https://ubuntu.com/security/CVE-2022-3570
- https://ubuntu.com/security/CVE-2022-2953
- https://ubuntu.com/security/CVE-2022-3626
Title: USN-5717-1: PHP vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5717-1
Priorities: medium
Description:
It was discovered that PHP incorrectly handled certain gzip files.
An attacker could possibly use this issue to cause a denial of service.
(CVE-2022-31628)
It was discovered that PHP incorrectly handled certain cookies.
An attacker could possibly use this issue to compromise the data
(CVE-2022-31629)
It was discovered that PHP incorrectly handled certain image fonts.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 20.04 LTS, Ubuntu 22.10, and Ubuntu 22.04 LTS.
(CVE-2022-31630)
Nicky Mouha discovered that PHP incorrectly handled certain SHA-3 operations.
An attacker could possibly use this issue to cause a crash
or execute arbitrary code. This issue only affected Ubuntu 20.04 LTS,
Ubuntu 22.10, and Ubuntu 22.04 LTS. (CVE-2022-37454)
CVEs:
- https://ubuntu.com/security/CVE-2022-31628
- https://ubuntu.com/security/CVE-2022-31629
- https://ubuntu.com/security/CVE-2022-31630
- https://ubuntu.com/security/CVE-2022-37454
- https://ubuntu.com/security/CVE-2022-31630
- https://ubuntu.com/security/CVE-2022-37454
- https://ubuntu.com/security/CVE-2022-31628
- https://ubuntu.com/security/CVE-2022-31629
Title: USN-5724-1: Thunderbird vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5724-1
Priorities: medium,low
Description:
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
bypass Content Security Policy (CSP) or other security restrictions, or
execute arbitrary code. These issues only affect Ubuntu 18.04 LTS, Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-3266, CVE-2022-40956,
CVE-2022-40957, CVE-2022-40958, CVE-2022-40959, CVE-2022-40960,
CVE-2022-40962)
Multiple security issues were discovered in the Matrix SDK bundled with
Thunderbird. An attacker could potentially exploit these in order to
impersonate another user. These issues only affect Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-39236, CVE-2022-39249,
CVE-2022-39250, CVE-2022-39251)
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, or execute arbitrary code. (CVE-2022-42927,
CVE-2022-42928, CVE-2022-42929, CVE-2022-42932)
CVEs:
- https://ubuntu.com/security/CVE-2022-3266
- https://ubuntu.com/security/CVE-2022-40956
- https://ubuntu.com/security/CVE-2022-40957
- https://ubuntu.com/security/CVE-2022-40958
- https://ubuntu.com/security/CVE-2022-40959
- https://ubuntu.com/security/CVE-2022-40960
- https://ubuntu.com/security/CVE-2022-40962
- https://ubuntu.com/security/CVE-2022-39236
- https://ubuntu.com/security/CVE-2022-39249
- https://ubuntu.com/security/CVE-2022-39250
- https://ubuntu.com/security/CVE-2022-39251
- https://ubuntu.com/security/CVE-2022-42927
- https://ubuntu.com/security/CVE-2022-42928
- https://ubuntu.com/security/CVE-2022-42929
- https://ubuntu.com/security/CVE-2022-42932
- https://ubuntu.com/security/CVE-2022-40956
- https://ubuntu.com/security/CVE-2022-39236
- https://ubuntu.com/security/CVE-2022-42928
- https://ubuntu.com/security/CVE-2022-39251
- https://ubuntu.com/security/CVE-2022-40962
- https://ubuntu.com/security/CVE-2022-42927
- https://ubuntu.com/security/CVE-2022-39249
- https://ubuntu.com/security/CVE-2022-3266
- https://ubuntu.com/security/CVE-2022-42932
- https...
ubuntu bionic v1.145
Metadata:
BOSH Agent Version: 2.471.0
USNs:
Title: USN-5715-1: LibRaw vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5715-1
Priorities: low,medium
Description:
It was discovered that LibRaw incorrectly handled photo files. If a user or
automated system were tricked into processing a specially crafted photo
file, a remote attacker could cause applications linked against LibRaw to
crash, resulting in a denial of service, or possibly execute arbitrary
code.
CVEs:
- https://ubuntu.com/security/CVE-2020-15503
- https://ubuntu.com/security/CVE-2020-35531
- https://ubuntu.com/security/CVE-2020-35533
- https://ubuntu.com/security/CVE-2020-35532
- https://ubuntu.com/security/CVE-2020-35530
Title: USN-5689-1: Perl vulnerability
URL: https://ubuntu.com/security/notices/USN-5689-1
Priorities: medium
Description:
It was discovered that Perl incorrectly handled certain signature verification.
An remote attacker could possibly use this issue to bypass signature verification.
CVEs:
Title: USN-5719-1: OpenJDK vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5719-1
Priorities: medium
Description:
It was discovered that OpenJDK incorrectly handled long client hostnames.
An attacker could possibly use this issue to cause the corruption of
sensitive information. (CVE-2022-21619)
It was discovered that OpenJDK incorrectly randomized DNS port numbers. A
remote attacker could possibly use this issue to perform spoofing attacks.
(CVE-2022-21624)
It was discovered that OpenJDK did not limit the number of connections
accepted from HTTP clients. An attacker could possibly use this issue to
cause a denial of service. (CVE-2022-21628)
It was discovered that OpenJDK incorrectly handled X.509 certificates. An
attacker could possibly use this issue to cause a denial of service. This
issue only affected OpenJDK 8 and OpenJDK 11. (CVE-2022-21626)
It was discovered that OpenJDK incorrectly handled cached server
connections. An attacker could possibly use this issue to perform spoofing
attacks. This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
(CVE-2022-39399)
It was discovered that OpenJDK incorrectly handled byte conversions. An
attacker could possibly use this issue to obtain sensitive information.
This issue only affected OpenJDK 11, OpenJDK 17 and OpenJDK 19.
(CVE-2022-21618)
CVEs:
- https://ubuntu.com/security/CVE-2022-21619
- https://ubuntu.com/security/CVE-2022-21624
- https://ubuntu.com/security/CVE-2022-21628
- https://ubuntu.com/security/CVE-2022-21626
- https://ubuntu.com/security/CVE-2022-39399
- https://ubuntu.com/security/CVE-2022-21618
- https://ubuntu.com/security/CVE-2022-21618
- https://ubuntu.com/security/CVE-2022-21626
- https://ubuntu.com/security/CVE-2022-39399
- https://ubuntu.com/security/CVE-2022-21628
- https://ubuntu.com/security/CVE-2022-21619
- https://ubuntu.com/security/CVE-2022-21624
Title: USN-5227-3: Pillow vulnerability
URL: https://ubuntu.com/security/notices/USN-5227-3
Priorities: medium,low
Description:
USN-5227-1 fixed vulnerabilities in Pillow. It was discovered that the fix
for CVE-2022-22817 was incomplete. This update fixes the problem.
Original advisory details:
It was discovered that Pillow incorrectly handled certain image files. If a
user or automated system were tricked into opening a specially-crafted
file, a remote attacker could cause Pillow to hang, resulting in a denial
of service. (CVE-2021-23437)
It was discovered that Pillow incorrectly handled certain image files. If a
user or automated system were tricked into opening a specially-crafted
file, a remote attacker could cause Pillow to crash, resulting in a denial
of service. This issue ony affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and
Ubuntu 21.04. (CVE-2021-34552)
It was discovered that Pillow incorrectly handled certain image files. If a
user or automated system were tricked into opening a specially-crafted
file, a remote attacker could cause Pillow to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2022-22815)
It was discovered that Pillow incorrectly handled certain image files. If a
user or automated system were tricked into opening a specially-crafted
file, a remote attacker could cause Pillow to crash, resulting in a denial
of service. (CVE-2022-22816)
It was discovered that Pillow incorrectly handled certain image files. If a
user or automated system were tricked into opening a specially-crafted
file, a remote attacker could cause Pillow to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2022-22817)
CVEs:
- https://ubuntu.com/security/CVE-2022-22817
- https://ubuntu.com/security/CVE-2021-23437
- https://ubuntu.com/security/CVE-2021-34552
- https://ubuntu.com/security/CVE-2022-22815
- https://ubuntu.com/security/CVE-2022-22816
- https://ubuntu.com/security/CVE-2022-22817
- https://ubuntu.com/security/CVE-2022-22817
Title: USN-5714-1: LibTIFF vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5714-1
Priorities: medium,low
Description:
It was discovered that LibTIFF incorrectly handled certain memory operations
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff image file and potentially use this issue to cause a denial of
service. This issue only affected Ubuntu 22.10. (CVE-2022-2519, CVE-2022-2520,
CVE-2022-2521, CVE-2022-2953)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
(CVE-2022-2867, CVE-2022-2868, CVE-2022-2869)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffsplit. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 18.04 LTS,
Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2022-34526)
Chintan Shah discovered that LibTIFF incorrectly handled memory in certain
conditions when using tiffcrop. An attacker could trick a user into processing
a specially crafted image file and potentially use this issue to allow for
information disclosure or to cause the application to crash. This issue only
affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 22.04
LTS and Ubuntu 22.10. (CVE-2022-3570)
It was discovered that LibTIFF incorrectly handled memory in certain conditions
when using tiffcrop. An attacker could trick a user into processing a specially
crafted tiff file and potentially use this issue to cause a denial of service.
This issue only affected to Ubuntu 14.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3598)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash.
(CVE-2022-3599)
It was discovered that LibTIFF did not properly perform bounds checking in
certain operations when using tiffcrop. An attacker could trick a user into
processing a specially crafted tiff image file and potentially use this issue
to allow for information disclosure or to cause the application to crash. This
issue only affected to Ubuntu 22.10. (CVE-2022-3626, CVE-2022-3627)
CVEs:
- https://ubuntu.com/security/CVE-2022-2519
- https://ubuntu.com/security/CVE-2022-2520
- https://ubuntu.com/security/CVE-2022-2521
- https://ubuntu.com/security/CVE-2022-2953
- https://ubuntu.com/security/CVE-2022-2867
- https://ubuntu.com/security/CVE-2022-2868
- https://ubuntu.com/security/CVE-2022-2869
- https://ubuntu.com/security/CVE-2022-34526
- https://ubuntu.com/security/CVE-2022-3570
- https://ubuntu.com/security/CVE-2022-3598
- https://ubuntu.com/security/CVE-2022-3599
- https://ubuntu.com/security/CVE-2022-3626
- https://ubuntu.com/security/CVE-2022-3627
- https://ubuntu.com/security/CVE-2022-2869
- https://ubuntu.com/security/CVE-2022-3627
- https://ubuntu.com/security/CVE-2022-3599
- https://ubuntu.com/security/CVE-2022-2519
- https://ubuntu.com/security/CVE-2022-3598
- https://ubuntu.com/security/CVE-2022-34526
- https://ubuntu.com/security/CVE-2022-2867
- https://ubuntu.com/security/CVE-2022-2868
- https://ubuntu.com/security/CVE-2022-2520
- https://ubuntu.com/security/CVE-2022-2521
- https://ubuntu.com/security/CVE-2022-3570
- https://ubuntu.com/security/CVE-2022-2953
- https://ubuntu.com/security/CVE-2022-3626
Title: USN-5691-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5691-1
Priorities: high,medium
Description:
David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attac...
ubuntu jammy v1.44
Metadata:
BOSH Agent Version: 2.475.0
Bug Fixes:
USNs:
Title: USN-5703-1: Linux kernel (Intel IoTG) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5703-1
Priorities: medium
Description:
Selim Enes Karaduman discovered that a race condition existed in the
General notification queue implementation of the Linux kernel, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1882)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
Jann Horn discovered that the KVM subsystem in the Linux kernel did not
properly handle TLB flush operations in some situations. A local attacker
in a guest VM could use this to cause a denial of service (guest crash) or
possibly execute arbitrary code in the guest kernel. (CVE-2022-39189)
CVEs:
- https://ubuntu.com/security/CVE-2022-1882
- https://ubuntu.com/security/CVE-2022-26373
- https://ubuntu.com/security/CVE-2022-3176
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-39189
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-3176
- https://ubuntu.com/security/CVE-2022-1882
- https://ubuntu.com/security/CVE-2022-26373
- https://ubuntu.com/security/CVE-2022-39189
Title: USN-5696-1: MySQL vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5696-1
Priorities: medium
Description:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 8.0.31 in Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.
Ubuntu 18.04 LTS has been updated to MySQL 5.7.40.
In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.
Please see the following for more information:
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-40.html
https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-31.html
https://www.oracle.com/security-alerts/cpuoct2022.html
CVEs:
- https://ubuntu.com/security/CVE-2022-21632
- https://ubuntu.com/security/CVE-2022-21633
- https://ubuntu.com/security/CVE-2022-21589
- https://ubuntu.com/security/CVE-2022-39400
- https://ubuntu.com/security/CVE-2022-21611
- https://ubuntu.com/security/CVE-2022-21599
- https://ubuntu.com/security/CVE-2022-21604
- https://ubuntu.com/security/CVE-2022-21637
- https://ubuntu.com/security/CVE-2022-21592
- https://ubuntu.com/security/CVE-2022-39410
- https://ubuntu.com/security/CVE-2022-21608
- https://ubuntu.com/security/CVE-2022-21617
- https://ubuntu.com/security/CVE-2022-39408
- https://ubuntu.com/security/CVE-2022-21640
- https://ubuntu.com/security/CVE-2022-21625
- https://ubuntu.com/security/CVE-2022-21594
Title: USN-5697-1: Barbican vulnerability
URL: https://ubuntu.com/security/notices/USN-5697-1
Priorities: medium
Description:
Douglas Mendizabal discovered that Barbican incorrectly handled certain
query strings. A remote attacker could possibly use this issue to bypass
the access policy.
CVEs:
Title: USN-5702-1: curl vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5702-1
Priorities: medium,low
Description:
Robby Simpson discovered that curl incorrectly handled certain POST
operations after PUT operations. This issue could cause applications using
curl to send the wrong data, perform incorrect memory operations, or crash.
(CVE-2022-32221)
Hiroki Kurosawa discovered that curl incorrectly handled parsing .netrc
files. If an attacker were able to provide a specially crafted .netrc file,
this issue could cause curl to crash, resulting in a denial of service.
This issue only affected Ubuntu 22.10. (CVE-2022-35260)
It was discovered that curl incorrectly handled certain HTTP proxy return
codes. A remote attacker could use this issue to cause curl to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42915)
Hiroki Kurosawa discovered that curl incorrectly handled HSTS support
when certain hostnames included IDN characters. A remote attacker could
possibly use this issue to cause curl to use unencrypted connections. This
issue only affected Ubuntu 22.04 LTS, and Ubuntu 22.10. (CVE-2022-42916)
CVEs:
- https://ubuntu.com/security/CVE-2022-32221
- https://ubuntu.com/security/CVE-2022-35260
- https://ubuntu.com/security/CVE-2022-42915
- https://ubuntu.com/security/CVE-2022-42916
- https://ubuntu.com/security/CVE-2022-32221
- https://ubuntu.com/security/CVE-2022-35260
- https://ubuntu.com/security/CVE-2022-42916
- https://ubuntu.com/security/CVE-2022-42915
Title: USN-5710-1: OpenSSL vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5710-1
Priorities: high,low
Description:
It was discovered that OpenSSL incorrectly handled certain X.509 Email
Addresses. If a certificate authority were tricked into signing a
specially-crafted certificate, a remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. The
default compiler options for affected releases reduce the vulnerability to
a denial of service. (CVE-2022-3602, CVE-2022-3786)
It was discovered that OpenSSL incorrectly handled applications creating
custom ciphers via the legacy EVP_CIPHER_meth_new() function. This issue
could cause certain applications that mishandled values to the function to
possibly end up with a NULL cipher and messages in plaintext.
(CVE-2022-3358)
CVEs:
- https://ubuntu.com/security/CVE-2022-3602
- https://ubuntu.com/security/CVE-2022-3786
- https://ubuntu.com/security/CVE-2022-3358
- https://ubuntu.com/security/CVE-2022-3358
- https://ubuntu.com/security/CVE-2022-3602
- https://ubuntu.com/security/CVE-2022-3786
Title: USN-5708-1: backport-iwlwifi-dkms vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5708-1
Priorities: medium
Description:
Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)
Sönke Huster discovered that a use-after-free vulnerability existed in the
WiFi driver stack in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-42719)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)
Sönke Huster discovered that the WiFi driver stack in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
physically proximate attacker could use this to cause a denial of service
(system crash). This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.10.
(CVE-2022-42722)
CVEs:
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-42722
- https://ubuntu.com/security/CVE-2022-41674
- https://ubuntu.com/security/CVE-2022-42721
- https://ubuntu.com/security/CVE-2022-42719
- https://ubuntu.com/security/CVE-2022-42720
Title: USN-5704-1: DBus vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5704-1
Priorities: medium
Description:
It was discovered that DBus incorrectly handled messages with invalid type
signatures. A local attacker could possibly use this issue to cause DBus to
crash, resulting in a denial of service. (CVE-2022-42010)
It was discovered that DBus was incorrectly validating the length of arrays of
fixed-length items. A local attacker could possibly use this issue to cause
DBus to crash, resulting in a denial of service. (CVE-2022-42011)
It was discovered that DBus incorrectly handled the body DBus message with
attached file descriptors. A local attacker could possibly use this issue to
cause DBus to crash, resulting in a denial of service. (CVE-2022-42012)
CVEs:
ubuntu jammy v1.30
Metadata:
BOSH Agent Version: 2.471.0
USNs:
Title: USN-5689-1: Perl vulnerability
URL: https://ubuntu.com/security/notices/USN-5689-1
Priorities: medium
Description:
It was discovered that Perl incorrectly handled certain signature verification.
An remote attacker could possibly use this issue to bypass signature verification.
CVEs:
Title: USN-5659-1: kitty vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5659-1
Priorities: medium
Description:
Stephane Chauveau discovered that kitty incorrectly handled image
filenames with special characters in error messages. A remote
attacker could possibly use this to execute arbitrary commands.
This issue only affected Ubuntu 20.04 LTS. (CVE-2020-35605)
Carter Sande discovered that kitty incorrectly handled escape
sequences in desktop notifications. A remote attacker could possibly
use this to execute arbitrary commands. This issue only affected
Ubuntu 22.04 LTS. (CVE-2022-41322)
CVEs:
- https://ubuntu.com/security/CVE-2020-35605
- https://ubuntu.com/security/CVE-2022-41322
- https://ubuntu.com/security/CVE-2022-41322
- https://ubuntu.com/security/CVE-2020-35605
Title: USN-5633-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5633-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-2318
Title: USN-5655-1: Linux kernel (Intel IoTG) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5655-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Jan Beulich discovered that the Xen network device frontend driver in the
Linux kernel incorrectly handled socket buffers (skb) references when
communicating with certain backends. A local attacker could use this to
cause a denial of service (guest crash). (CVE-2022-33743)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the virtio RPMSG bus driver in the Linux kernel
contained a double-free vulnerability in certain error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-34494, CVE-2022-34495)
Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)
CVEs:
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2021-33655
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-34495
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-36946
- https://ubuntu.com/security/CVE-2022-33743
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-34494
- https://ubuntu.com/security/CVE-2022-2318
Title: USN-5640-1: Linux kernel (Oracle) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5640-1
Priorities: medium
Description:
It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Roger Pau Monné discovered that the Xen parav...
ubuntu bionic v1.122
Metadata:
BOSH Agent Version: 2.471.0
USNs:
Title: USN-5675-1: Heimdal vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5675-1
Priorities: medium,low
Description:
Isaac Boukris and Andrew Bartlett discovered that Heimdal's KDC was
not properly performing checksum algorithm verifications in the
S4U2Self extension module. An attacker could possibly use this issue
to perform a machine-in-the-middle attack and request S4U2Self
tickets for any user known by the application. This issue only
affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and Ubuntu 18.04 LTS.
(CVE-2018-16860)
It was discovered that Heimdal was not properly handling the
verification of key exchanges when an anonymous PKINIT was being
used. An attacker could possibly use this issue to perform a
machine-in-the-middle attack and expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM and
Ubuntu 18.04 LTS. (CVE-2019-12098)
Joseph Sutton discovered that Heimdal was not properly handling
memory management operations when dealing with TGS-REQ tickets that
were missing information. An attacker could possibly use this issue
to cause a denial of service. (CVE-2021-3671)
Michał Kępień discovered that Heimdal was not properly handling
logical conditions that related to memory management operations. An
attacker could possibly use this issue to cause a denial of service.
(CVE-2022-3116)
CVEs:
- https://ubuntu.com/security/CVE-2018-16860
- https://ubuntu.com/security/CVE-2019-12098
- https://ubuntu.com/security/CVE-2021-3671
- https://ubuntu.com/security/CVE-2022-3116
- https://ubuntu.com/security/CVE-2018-16860
- https://ubuntu.com/security/CVE-2022-3116
- https://ubuntu.com/security/CVE-2019-12098
- https://ubuntu.com/security/CVE-2021-3671
Title: USN-5671-1: AdvanceCOMP vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5671-1
Priorities: low
Description:
It was discovered that AdvanceCOMP did not properly manage memory of function
be_uint32_read() under certain circumstances. If a user were tricked into
opening a specially crafted binary file, a remote attacker could possibly use
this issue to cause AdvanceCOMP to crash, resulting in a denial of service.
(CVE-2019-8379)
It was discovered that AdvanceCOMP did not properly manage memory of function
adv_png_unfilter_8() under certain circumstances. If a user were tricked into
opening a specially crafted PNG file, a remote attacker could possibly use this
issue to cause AdvanceCOMP to crash, resulting in a denial of service.
(CVE-2019-8383)
CVEs:
- https://ubuntu.com/security/CVE-2019-8379
- https://ubuntu.com/security/CVE-2019-8383
- https://ubuntu.com/security/CVE-2019-8379
- https://ubuntu.com/security/CVE-2019-8383
Title: USN-5682-1: Linux kernel (AWS) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5682-1
Priorities: medium
Description:
It was discovered that the BPF verifier in the Linux kernel did not
properly handle internal data structures. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2021-4159)
It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
CVEs:
- https://ubuntu.com/security/CVE-2021-4159
- https://ubuntu.com/security/CVE-2022-20369
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-26373
- https://ubuntu.com/security/CVE-2022-3176
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-26365
- https://ubuntu.com/security/CVE-2022-36879
- https://ubuntu.com/security/CVE-2022-2318
- https://ubuntu.com/security/CVE-2022-20369
- https://ubuntu.com/security/CVE-2022-33742
- https://ubuntu.com/security/CVE-2021-4159
- https://ubuntu.com/security/CVE-2022-33744
- https://ubuntu.com/security/CVE-2022-3176
- https://ubuntu.com/security/CVE-2022-33741
- https://ubuntu.com/security/CVE-2022-33740
- https://ubuntu.com/security/CVE-2022-26373
Title: USN-5677-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5677-1
Priorities: medium
Description:
It was discovered that the BPF verifier in the Linux kernel did not
properly handle internal data structures. A local attacker could use this
to expose sensitive information (kernel memory). (CVE-2021-4159)
It was discovered that an out-of-bounds write vulnerability existed in the
Video for Linux 2 (V4L2) implementation in the Linux kernel. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-20369)
Duoming Zhou discovered that race conditions existed in the timer handling
implementation of the Linux kernel's Rose X.25 protocol layer, resulting in
use-after-free vulnerabilities. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-2318)
Roger Pau Monné discovered that the Xen virtual block driver in the Linux
kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-26365)
Pawan Kumar Gupta, Alyssa Milburn, Amit Peled, Shani Rehana, Nir Shildan
and Ariel Sabba discovered that some Intel processors with Enhanced
Indirect Branch Restricted Speculation (eIBRS) did not properly handle RET
instructions after a VM exits. A local attacker could potentially use this
to expose sensitive information. (CVE-2022-26373)
Eric Biggers discovered that a use-after-free vulnerability existed in the
io_uring subsystem in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-3176)
Roger Pau Monné discovered that the Xen paravirtualization frontend in the
Linux kernel did not properly initialize memory pages to be used for shared
communication with the backend. A local attacker could use this to expose
sensitive information (guest kernel memory). (CVE-2022-33740)
It was discovered that the Xen paravirtualization frontend in the Linux
kernel incorrectly shared unrelated data when communicating with certain
backends. A local attacker could use this to cause a denial of service
(guest crash) or expose sensitive information (guest kernel memory).
(CVE-2022-33741, CVE-2022-33742)
Oleksandr Tyshchenko discovered that the Xen paravirtualization platform in
the Linux kernel on ARM platforms contained a race condition in certain
situations. An attacker in a guest VM could use this to cause a denial of
service in the host OS. (CVE-2022-33744)
It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)
CVEs: