[USN-5302-1] Linux kernel (OEM) vulnerabilities

Steve Beattie steve.beattie at canonical.com
Tue Feb 22 22:50:11 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5302-1
February 22, 2022

linux-oem-5.14 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.14: Linux kernel for OEM systems

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation
in the Linux kernel did not properly restrict access to the cgroups
v1 release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device
driver in the Linux kernel did not properly handle some error
conditions. A physically proximate attacker could use this to cause
a denial of service (system crash). (CVE-2021-43976)

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing
garbage collection. An attacker could use this to construct a malicious
f2fs image that, when mounted and operated on, could cause a denial
of service (system crash). (CVE-2021-44879)

Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a
stack-based buffer overflow. A remote attacker could use this to
cause a denial of service (system crash) for systems that have a TIPC
bearer configured. (CVE-2022-0435)

Lyu Tao discovered that the NFS implementation in the Linux kernel
did not properly handle requests to open a directory on a regular
file. A local attacker could use this to expose sensitive information
(kernel memory). (CVE-2022-24448)

It was discovered that the YAM AX.25 device driver in the Linux kernel
did not properly deallocate memory in some error conditions. A local
privileged attacker could use this to cause a denial of service
(kernel memory exhaustion). (CVE-2022-24959)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.14.0-1024-oem     5.14.0-1024.26
  linux-image-oem-20.04           5.14.0.1024.22
  linux-image-oem-20.04b          5.14.0.1024.22
  linux-image-oem-20.04c          5.14.0.1024.22
  linux-image-oem-20.04d          5.14.0.1024.22

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5302-1
  CVE-2021-43976, CVE-2021-44879, CVE-2022-0435, CVE-2022-0492,
  CVE-2022-24448, CVE-2022-24959

Package Information:
  https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1024.26

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220222/fe514513/attachment.sig>


More information about the ubuntu-security-announce mailing list