Ubuntu update for linux-oem-5.14



Published: 2022-05-17
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2022-1158
CVE-2022-1516
CVE-2022-28388
CVE-2022-28389
CVE-2022-28390
CWE-ID CWE-787
CWE-476
CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-oem-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-20.04d (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-20.04b (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oem-20.04c (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.14.0-1036-oem (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU63166

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1158

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due the KVM implementation in Linux kernel does not properly perform guest page table updates in some situations. A remote user on the guest operating system can trigger memory corruption and perform a denial of service attack against the host OS.

Mitigation

Update the affected package linux-oem-5.14 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-oem-20.04 (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04d (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04b (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04c (Ubuntu package): before 5.14.0.1036.33

linux-image-5.14.0-1036-oem (Ubuntu package): before 5.14.0-1036.40

External links

http://ubuntu.com/security/notices/USN-5416-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU63158

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1516

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to NULL pointer dereference error in the Linux kernel’s X.25 set of standardized network protocols functionality. A local user can terminate session using a simulated Ethernet card and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-oem-5.14 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-oem-20.04 (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04d (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04b (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04c (Ubuntu package): before 5.14.0.1036.33

linux-image-5.14.0-1036-oem (Ubuntu package): before 5.14.0-1036.40

External links

http://ubuntu.com/security/notices/USN-5416-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Double Free

EUVDB-ID: #VU63160

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28388

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in the usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-oem-5.14 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-oem-20.04 (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04d (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04b (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04c (Ubuntu package): before 5.14.0.1036.33

linux-image-5.14.0-1036-oem (Ubuntu package): before 5.14.0-1036.40

External links

http://ubuntu.com/security/notices/USN-5416-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double Free

EUVDB-ID: #VU63162

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28389

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-oem-5.14 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-oem-20.04 (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04d (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04b (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04c (Ubuntu package): before 5.14.0.1036.33

linux-image-5.14.0-1036-oem (Ubuntu package): before 5.14.0-1036.40

External links

http://ubuntu.com/security/notices/USN-5416-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Double Free

EUVDB-ID: #VU63164

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-28390

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code with elevated privileges.

The vulnerability exists due to boundary error in ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c. A local user can pass specially crafted data to the application, trigger double free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-oem-5.14 to the latest version.

Vulnerable software versions

Ubuntu: 20.04

linux-image-oem-20.04 (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04d (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04b (Ubuntu package): before 5.14.0.1036.33

linux-image-oem-20.04c (Ubuntu package): before 5.14.0.1036.33

linux-image-5.14.0-1036-oem (Ubuntu package): before 5.14.0-1036.40

External links

http://ubuntu.com/security/notices/USN-5416-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###