Ubuntu update for linux-gcp



Published: 2022-10-13
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2021-4159
CVE-2022-20369
CVE-2022-2318
CVE-2022-26365
CVE-2022-26373
CVE-2022-3176
CVE-2022-33740
CVE-2022-33741
CVE-2022-33742
CVE-2022-33744
CVE-2022-36879
CWE-ID CWE-401
CWE-787
CWE-416
CWE-200
CWE-264
CWE-399
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-raspi2 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp-lts-20.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1090-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi-hwe-18.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1084-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.4.0-1071-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Memory leak

EUVDB-ID: #VU67913

Risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-4159

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due memory leak in Linux kernel EBPF verifier when handling internal data structures. A local user with permissions to insert eBPF code to the kernel can force the kernel to leak internal kernel memory details and bypass mitigations, related to exploitation protection.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU67474

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-20369

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the v4l2_m2m_querybuf() function in v4l2-mem2mem.c. A local user can trigger ab out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free

EUVDB-ID: #VU65318

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2318

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack.

The vulnerability exists due to a use-after-free error caused by timer handler in net/rose/rose_timer.c of linux. A local user can exploit the vulnerability to perform a denial of service attack.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Information disclosure

EUVDB-ID: #VU65345

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26365

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Security restrictions bypass

EUVDB-ID: #VU66549

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26373

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to non-transparent sharing of return predictor targets between contexts in Intel CPU processors. A local user can bypass the expected architecture isolation between contexts and gain access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Use-after-free

EUVDB-ID: #VU68109

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3176

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a use-after-free error in io_uring implementation in the Linux kernel. A local user can trigger a use-after-free error and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Information disclosure

EUVDB-ID: #VU65346

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33740

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to Linux Block and Network PV device frontends don't zero memory regions before sharing them with the backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Information disclosure

EUVDB-ID: #VU65351

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33741

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Information disclosure

EUVDB-ID: #VU65348

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33742

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to granularity of the grant table doesn't allow sharing less than a 4K page, leading to unrelated data residing in the same 4K page as data shared with a backend being accessible by such backend. A local user can gain unauthorized access to sensitive information on the system.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Resource management error

EUVDB-ID: #VU65844

Risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-33744

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows an attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of foreign mappings performed by rbtree when mapping pages of Arm guests. An unprivileged Arm guest can cause inconsistencies of the rbtree via PV devices, which can lead to denial of service of dom0 and cause crashes or the inability to perform further mappings of other guests' memory pages.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Resource management error

EUVDB-ID: #VU66550

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36879

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the xfrm_expand_policies() function in net/xfrm/xfrm_policy.c. A local user can cause the refcount to be dropped twice and perform a denial of service (DoS) attack.

Mitigation

Update the affected package linux-gcp to the latest version.

Vulnerable software versions

Ubuntu: 18.04 - 20.04

linux-image-raspi2 (Ubuntu package): before 5.4.0.1071.104

linux-image-gcp-lts-20.04 (Ubuntu package): before 5.4.0.1090.95

linux-image-raspi (Ubuntu package): before 5.4.0.1071.104

linux-image-5.4.0-1090-gcp (Ubuntu package): before 5.4.0-1090.98

linux-image-raspi-hwe-18.04 (Ubuntu package): before 5.4.0.1071.71

linux-image-oracle (Ubuntu package): before 5.4.0.1084.92~18.04.61

linux-image-5.4.0-1084-oracle (Ubuntu package): before 5.4.0-1084.92~18.04.1

linux-image-5.4.0-1071-raspi (Ubuntu package): before 5.4.0-1071.81~18.04.1

External links

http://ubuntu.com/security/notices/USN-5677-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###