=========================================================================Ubuntu Security Notice USN-5381-1
April 20, 2022

linux-oem-5.14 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.14: Linux kernel for OEM systems

Details:

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not properly validate passed user register indices. A local attacker
could use this to cause a denial of service or possibly execute arbitrary
code. (CVE-2022-1015)

It was discovered that the block layer subsystem in the Linux kernel did
not properly initialize memory in some situations. A privileged local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2022-0494)

It was discovered that the DMA subsystem in the Linux kernel did not
properly ensure bounce buffers were completely overwritten by the DMA
device. A local attacker could use this to expose sensitive information
(kernel memory). (CVE-2022-0854)

Jann Horn discovered that the FUSE file system in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-1011)

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not initialize memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-1016)

Hu Jiahui discovered that multiple race conditions existed in the Advanced
Linux Sound Architecture (ALSA) framework, leading to use-after-free
vulnerabilities. A local attacker could use these to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-1048)

It was discovered that the USB Gadget file system interface in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-24958)

It was discovered that the ST21NFCA NFC driver in the Linux kernel
did not properly validate the size of certain data in EVT_TRANSACTION
events. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-26490)

It was discovered that the USB SR9700 ethernet device driver for the
Linux kernel did not properly validate the length of requests from
the device. A physically proximate attacker could possibly use this
to expose sensitive information (kernel memory). (CVE-2022-26966)

It was discovered that the Xilinx USB2 device gadget driver in the
Linux kernel did not properly validate endpoint indices from the
host. A physically proximate attacker could possibly use this to
cause a denial of service (system crash). (CVE-2022-27223)

赵子轩 discovered that the 802.2 LLC type 2 driver in the Linux
kernel did not properly perform reference counting in some error
conditions. A local attacker could use this to cause a denial of
service. (CVE-2022-28356)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.14.0-1033-oem     5.14.0-1033.36
  linux-image-oem-20.04           5.14.0.1033.30
  linux-image-oem-20.04b          5.14.0.1033.30
  linux-image-oem-20.04c          5.14.0.1033.30
  linux-image-oem-20.04d          5.14.0.1033.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5381-1
  CVE-2022-0494, CVE-2022-0854, CVE-2022-1011, CVE-2022-1015,
  CVE-2022-1016, CVE-2022-1048, CVE-2022-24958, CVE-2022-26490,
  CVE-2022-26966, CVE-2022-27223, CVE-2022-28356

Package Information:
  https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1033.36

Ubuntu 5381-1: Linux kernel (OEM) vulnerabilities

April 20, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.14.0-1033-oem 5.14.0-1033.36 linux-image-oem-20.04 5.14.0.1033.30 linux-image-oem-20.04b 5.14.0.1033.30 linux-image-oem-20.04c 5.14.0.1033.30 linux-image-oem-20.04d 5.14.0.1033.30 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5381-1

CVE-2022-0494, CVE-2022-0854, CVE-2022-1011, CVE-2022-1015,

CVE-2022-1016, CVE-2022-1048, CVE-2022-24958, CVE-2022-26490,

CVE-2022-26966, CVE-2022-27223, CVE-2022-28356

Severity
April 20, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1033.36

Related News