Ubuntu update for linux-gcp-5.4



Published: 2022-10-06
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2021-33655
CVE-2022-1012
CVE-2022-1729
CVE-2022-2503
CVE-2022-32296
CVE-2022-36946
CWE-ID CWE-787
CWE-401
CWE-362
CWE-264
CWE-330
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1089-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Out-of-bounds write

EUVDB-ID: #VU65833

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-33655

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in FBIOPUT_VSCREENINFO IOCTL. A local user can trigger an out-of-bounds write error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Memory leak

EUVDB-ID: #VU64079

Risk: Medium

CVSSv3.1: 5.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1012

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information.

The vulnerability exists due to insufficient randomization in the net/ipv4/tcp.c when calculating port offsets in Linux kernel cause by small table perturb size. A remote attacker can cause memory leak and gain access to sensitive information.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Race condition

EUVDB-ID: #VU64156

Risk: Low

CVSSv3.1: 6.1 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-1729

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within sys_perf_event_open() in Linux kernel. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU66810

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2503

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the way dm-verity is used to restrict module/firmware loads to trusted root filesystem in LoadPin builds. Device-mapper table reloads currently allow users with root privileges to switch out the target with an equivalent dm-linear target and bypass verification till reboot. This allows root to bypass LoadPin and can be used to load untrusted and unverified kernel modules and firmware, which implies arbitrary kernel execution and persistence for peripherals that do not verify firmware updates.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Use of insufficiently random values

EUVDB-ID: #VU64943

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-32296

CWE-ID: CWE-330 - Use of Insufficiently Random Values

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux kernel allowing TCP servers to identify clients by observing what source ports are used. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU66476

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-36946

CWE-ID: CWE-20 - Improper input validation

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input within the nfqnl_mangle() function in net/netfilter/nfnetlink_queue.c in the Linux kernel when processing IPv6 packets. A remote attacker can send specially crafted packets to the system and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-gcp-5.4 to the latest version.

Vulnerable software versions

Ubuntu: 18.04

linux-image-gcp (Ubuntu package): before 5.4.0.1089.68

linux-image-5.4.0-1089-gcp (Ubuntu package): before 5.4.0-1089.97~18.04.1

External links

http://ubuntu.com/security/notices/USN-5660-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###