ubuntu bionic v1.76
Metadata:
BOSH Agent Version: 2.431.0
USNs:
Title: USN-5348-1: Smarty vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5348-1
Priorities: medium,high
Description:
David Gnedt and Thomas Konrad discovered that Smarty was incorrectly
sanitizing the paths present in the templates. An attacker could possibly
use this use to read arbitrary files when controlling the executed
template. (CVE-2018-13982)
It was discovered that Smarty was incorrectly sanitizing the paths
present in the templates. An attacker could possibly use this use to read
arbitrary files when controlling the executed template. (CVE-2018-16831)
It was discovered that Smarty was incorrectly validating security policy
data, allowing the execution of static classes even when not permitted by
the security settings. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2021-21408)
It was discovered that Smarty was incorrectly managing access control to
template objects, which allowed users to perform a sandbox escape. An
attacker could possibly use this issue to send specially crafted input to
applications that use Smarty and execute arbitrary code. (CVE-2021-26119)
It was discovered that Smarty was not checking for special characters
when setting function names during plugin compile operations. An attacker
could possibly use this issue to send specially crafted input to
applications that use Smarty and execute arbitrary code. (CVE-2021-26120)
It was discovered that Smarty was incorrectly sanitizing characters in
math strings processed by the math function. An attacker could possibly
use this issue to send specially crafted input to applications that use
Smarty and execute arbitrary code. (CVE-2021-29454)
CVEs:
- https://ubuntu.com/security/CVE-2018-13982
- https://ubuntu.com/security/CVE-2018-16831
- https://ubuntu.com/security/CVE-2021-21408
- https://ubuntu.com/security/CVE-2021-26119
- https://ubuntu.com/security/CVE-2021-26120
- https://ubuntu.com/security/CVE-2021-29454
- https://ubuntu.com/security/CVE-2021-21408
- https://ubuntu.com/security/CVE-2021-29454
- https://ubuntu.com/security/CVE-2021-26120
- https://ubuntu.com/security/CVE-2018-13982
- https://ubuntu.com/security/CVE-2021-26119
- https://ubuntu.com/security/CVE-2018-16831
Title: USN-5340-1: CKEditor vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5340-1
Priorities: medium
Description:
Kyaw Min Thein discovered that CKEditor incorrectly handled
certain inputs. An attacker could possibly use this issue
to execute arbitrary code. This issue only affects
Ubuntu 18.04 LTS. (CVE-2018-9861)
Micha Bentkowski discovered that CKEditor incorrectly handled
certain inputs. An attacker could possibly use this issue to
execute arbitrary code. This issue only affects
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2020-9281)
Anton Subbotin discovered that CKEditor incorrectly handled
certain inputs. An attacker could possibly use this issue to
execute arbitrary code. This issue only affects
Ubuntu 21.10. (CVE-2021-32808)
Anton Subbotin discovered that CKEditor incorrectly handled
certain inputs. An attacker could possibly use this issue to
inject arbitrary code. (CVE-2021-32809)
Or Sahar discovered that CKEditor incorrectly handled certain
inputs. An attacker could possibly use this issue to execute
arbitrary code. This issue only affects
Ubuntu 18.04 LTS and Ubuntu 20.04 LTS. (CVE-2021-33829)
Mika Kulmala discovered that CKEditor incorrectly handled
certain inputs. An attacker could possibly use this issue to
execute arbitrary code. (CVE-2021-37695)
CVEs:
- https://ubuntu.com/security/CVE-2018-9861
- https://ubuntu.com/security/CVE-2020-9281
- https://ubuntu.com/security/CVE-2021-32808
- https://ubuntu.com/security/CVE-2021-32809
- https://ubuntu.com/security/CVE-2021-33829
- https://ubuntu.com/security/CVE-2021-37695
- https://ubuntu.com/security/CVE-2020-9281
- https://ubuntu.com/security/CVE-2021-32808
- https://ubuntu.com/security/CVE-2018-9861
- https://ubuntu.com/security/CVE-2021-37695
- https://ubuntu.com/security/CVE-2021-32809
- https://ubuntu.com/security/CVE-2021-33829
Title: USN-5342-1: Python vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5342-1
Priorities: low,medium
Description:
David Schwörer discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 18.04 LTS. (CVE-2021-3426)
It was discovered that Python incorrectly handled certain FTP requests.
An attacker could possibly use this issue to expose sensitive information.
This issue only affected Ubuntu 14.04 ESM, Ubuntu 16.04 ESM, and Ubuntu 18.04 LTS.
(CVE-2021-4189)
It was discovered that Python incorrectly handled certain inputs.
An attacker could possibly use this issue to execute arbitrary code.
(CVE-2022-0391)
CVEs:
- https://ubuntu.com/security/CVE-2021-3426
- https://ubuntu.com/security/CVE-2021-4189
- https://ubuntu.com/security/CVE-2022-0391
- https://ubuntu.com/security/CVE-2022-0391
- https://ubuntu.com/security/CVE-2021-3426
- https://ubuntu.com/security/CVE-2021-4189
Title: USN-5338-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5338-1
Priorities: high,low,medium
Description:
Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)
Jürgen Groß discovered that the Xen subsystem within the Linux kernel did
not adequately limit the number of events driver domains (unprivileged PV
backends) could send to other guest VMs. An attacker in a driver domain
could use this to cause a denial of service in other guest VMs.
(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)
Jürgen Groß discovered that the Xen network backend driver in the Linux
kernel did not adequately limit the amount of queued packets when a guest
did not process them. An attacker in a guest VM can use this to cause a
denial of service (excessive kernel memory consumption) in the network
backend domain. (CVE-2021-28714, CVE-2021-28715)
It was discovered that the simulated networking device driver for the Linux
kernel did not properly initialize memory in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-4135)
Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)
It was discovered that the ARM Trusted Execution Environment (TEE)
subsystem in the Linux kernel contained a race condition leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service or possibly execute arbitrary code. (CVE-2021-44733)
It was discovered that the Phone Network protocol (PhoNet) implementation
in the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45095)
It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel did not properly deallocate memory in
some error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45480)
Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a stack-based
buffer overflow. A remote attacker could use this to cause a denial of
service (system crash) for systems that have a TIPC bearer configured.
(CVE-2022-0435)
It was discovered that the KVM implementation for s390 systems in the Linux
kernel did not properly prevent memory operations on PVM guests that were
in non-protected mode. A local attacker could use this to obtain
unauthorized memory write access. (CVE-2022-0516)
CVEs:
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2021-28711
- https://ubuntu.com/security/CVE-2021-28712
- https://ubuntu.com/security/CVE-2021-28713
- https://ubuntu.com/security/CVE-2021-28714
- https://ubuntu.com/security/CVE-2021-28715
- https://ubuntu.com/security/CVE-2021-4135
- https://ubuntu.com/security/CVE-2021-43976
- https://ubuntu.com/security/CVE-2021-44733
- https://ubuntu.com/security/CVE-2021-45095
- https://ubuntu.com/security/CVE-2021-45480
- https://ubuntu.com/security/CVE-2022-0435
- https://ubuntu.com/security/CVE-2022-0516
- https://ubuntu.com/security/CVE-2021-43976
- https://ubuntu.com/security/CVE-2021-28712
- https://ubuntu.com/security/CVE-2021-28715
- https://ubuntu.com/security/CVE-2021-44733
- https://ubuntu.com/security/CVE-2021-45480
- https://ubuntu.com/security/CVE-2022-0435
- https://ubuntu.com/security/CVE-2022-0516
- https://ubuntu.com/security/CVE-2021-28711
- https://ubuntu.com/security/CVE-2021-4135
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2021-28713
- https://ubuntu.com/security/CVE-2021-28714
- https://ubuntu.com/security/CVE-2021-45095
Title: USN-5339-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5339-1
Priorities: high,medium,low
Description:
Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)
It was discovered that an out-of-bounds (OOB) memory access flaw existed in
the f2fs module of the Linux kernel. A local attacker could use this issue
to cause a denial of service (system crash). (CVE-2021-3506)
Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)
It was discovered that the ARM Trusted Execution Environment (TEE)
subsystem in the Linux kernel contained a race condition leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service or possibly execute arbitrary code. (CVE-2021-44733)
It was discovered that the Phone Network protocol (PhoNet) implementation
in the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45095)
Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a stack-based
buffer overflow. A remote attacker could use this to cause a denial of
service (system crash) for systems that have a TIPC bearer configured.
(CVE-2022-0435)
CVEs:
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2021-3506
- https://ubuntu.com/security/CVE-2021-43976
- https://ubuntu.com/security/CVE-2021-44733
- https://ubuntu.com/security/CVE-2021-45095
- https://ubuntu.com/security/CVE-2022-0435
- https://ubuntu.com/security/CVE-2022-0435
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2021-43976
- https://ubuntu.com/security/CVE-2021-3506
- https://ubuntu.com/security/CVE-2021-44733
- https://ubuntu.com/security/CVE-2021-45095
Title: LSN-0085-1: Kernel Live Patch Security Notice
URL: https://ubuntu.com/security/notices/LSN-0085-1
Priorities: high
Description:
Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges.(CVE-2022-0492)
Nick Gregory discovered that the Linux kernel incorrectly handled network
offload functionality. A local attacker could use this to cause a denial of
service or possibly execute arbitrary code.(CVE-2022-25636)
CVEs:
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2022-25636
- https://ubuntu.com/security/CVE-2022-0492
- https://ubuntu.com/security/CVE-2022-25636
Title: USN-5347-1: OpenVPN vulnerability
URL: https://ubuntu.com/security/notices/USN-5347-1
Priorities: medium
Description:
It was discovered that OpenVPN incorrectly handled certain configurations
with multiple authentication plugins. A remote attacker could possibly use
this issue to bypass authentication using incomplete credentials.
CVEs:
Title: USN-5321-3: Firefox regressions
URL: https://ubuntu.com/security/notices/USN-5321-3
Priorities: medium
Description:
USN-5321-1 fixed vulnerabilities in Firefox. The update introduced
several minor regressions. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
Multiple security issues were discovered in Firefox. If a user were
tricked into opening a specially crafted website, an attacker could
potentially exploit these to cause a denial of service, spoof the browser
UI, bypass security restrictions, obtain sensitive information, or execute
arbitrary code. (CVE-2022-0843, CVE-2022-26381, CVE-2022-26382,
CVE-2022-26383, CVE-2022-26384, CVE-2022-26385)
A TOCTOU bug was discovered when verifying addon signatures during
install. A local attacker could potentially exploit this to trick a
user into installing an addon with an invalid signature.
(CVE-2022-26387)
CVEs:
- https://ubuntu.com/security/CVE-2022-0843
- https://ubuntu.com/security/CVE-2022-26381
- https://ubuntu.com/security/CVE-2022-26382
- https://ubuntu.com/security/CVE-2022-26383
- https://ubuntu.com/security/CVE-2022-26384
- https://ubuntu.com/security/CVE-2022-26385
- https://ubuntu.com/security/CVE-2022-26387
Title: USN-5358-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5358-1
Priorities: high,medium
Description:
It was discovered that the network traffic control implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-1055)
It was discovered that the IPsec implementation in the Linux kernel did not
properly allocate enough memory when performing ESP transformations,
leading to a heap-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-27666)
CVEs:
- https://ubuntu.com/security/CVE-2022-1055
- https://ubuntu.com/security/CVE-2022-27666
- https://ubuntu.com/security/CVE-2022-27666
- https://ubuntu.com/security/CVE-2022-1055
Title: USN-5313-2: OpenJDK 11 regression
URL: https://ubuntu.com/security/notices/USN-5313-2
Priorities: medium
Description:
USN-5313-1 fixed vulnerabilities and added features in OpenJDK.
Unfortunately, that update introduced a regression in OpenJDK 11 that
could impact interoperability with some popular HTTP/2 servers making
it unable to connect to said servers. This update fixes the problem.
We apologize for the inconvenience.
Original advisory details:
It was discovered that OpenJDK incorrectly handled deserialization filters.
An attacker could possibly use this issue to insert, delete or obtain
sensitive information. (CVE-2022-21248)
It was discovered that OpenJDK incorrectly read uncompressed TIFF files.
An attacker could possibly use this issue to cause a denial of service via
a specially crafted TIFF file. (CVE-2022-21277)
Jonni Passki discovered that OpenJDK incorrectly verified access
restrictions when performing URI resolution. An attacker could possibly
use this issue to obtain sensitive information. (CVE-2022-21282)
It was discovered that OpenJDK incorrectly handled certain regular
expressions in the Pattern class implementation. An attacker could
possibly use this issue to cause a denial of service. (CVE-2022-21283)
It was discovered that OpenJDK incorrectly handled specially crafted Java
class files. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-21291)
Markus Loewe discovered that OpenJDK incorrectly validated attributes
during object deserialization. An attacker could possibly use this issue
to cause a denial of service. (CVE-2022-21293, CVE-2022-21294)
Dan Rabe discovered that OpenJDK incorrectly verified access permissions
in the JAXP component. An attacker could possibly use this to specially
craft an XML file to obtain sensitive information. (CVE-2022-21296)
It was discovered that OpenJDK incorrectly handled XML entities. An
attacker could use this to specially craft an XML file that, when parsed,
would possibly cause a denial of service. (CVE-2022-21299)
Zhiqiang Zang discovered that OpenJDK incorrectly handled array indexes.
An attacker could possibly use this issue to obtain sensitive information.
(CVE-2022-21305)
It was discovered that OpenJDK incorrectly read very long attributes
values in JAR file manifests. An attacker could possibly use this to
specially craft JAR file to cause a denial of service. (CVE-2022-21340)
It was discovered that OpenJDK incorrectly validated input from serialized
streams. An attacker cold possibly use this issue to bypass sandbox
restrictions. (CVE-2022-21341)
Fabian Meumertzheim discovered that OpenJDK incorrectly handled certain
specially crafted BMP or TIFF files. An attacker could possibly use this
to cause a denial of service. (CVE-2022-21360, CVE-2022-21366)
It was discovered that an integer overflow could be triggered in OpenJDK
BMPImageReader class implementation. An attacker could possibly use this
to specially craft a BMP file to cause a denial of service.
(CVE-2022-21365)
CVEs:
- https://ubuntu.com/security/CVE-2022-21248
- https://ubuntu.com/security/CVE-2022-21277
- https://ubuntu.com/security/CVE-2022-21282
- https://ubuntu.com/security/CVE-2022-21283
- https://ubuntu.com/security/CVE-2022-21291
- https://ubuntu.com/security/CVE-2022-21293
- https://ubuntu.com/security/CVE-2022-21294
- https://ubuntu.com/security/CVE-2022-21296
- https://ubuntu.com/security/CVE-2022-21299
- https://ubuntu.com/security/CVE-2022-21305
- https://ubuntu.com/security/CVE-2022-21340
- https://ubuntu.com/security/CVE-2022-21341
- https://ubuntu.com/security/CVE-2022-21360
- https://ubuntu.com/security/CVE-2022-21366
- https://ubuntu.com/security/CVE-2022-21365
Title: USN-5345-1: Thunderbird vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5345-1
Priorities: medium
Description:
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context,
an attacker could potentially exploit these to cause a denial of service,
bypass security restrictions, obtain sensitive information, cause
undefined behaviour, spoof the browser UI, or execute arbitrary code.
(CVE-2022-22759, CVE-2022-22760, CVE-2022-22761, CVE-2022-22763,
CVE-2022-22764, CVE-2022-26381, CVE-2022-26383, CVE-2022-26384)
It was discovered that extensions of a particular type could auto-update
themselves and bypass the prompt that requests permissions. If a user
were tricked into installing a specially crafted extension, an attacker
could potentially exploit this to bypass security restrictions.
(CVE-2022-22754)
It was discovered that dragging and dropping an image into a folder could
result in it being marked as executable. If a user were tricked into
dragging and dropping a specially crafted image, an attacker could
potentially exploit this to execute arbitrary code. (CVE-2022-22756)
It was discovered that files downloaded to /tmp were accessible to other
users. A local attacker could exploit this to obtain sensitive
information. (CVE-2022-26386)
A TOCTOU bug was discovered when verifying addon signatures during
install. A local attacker could potentially exploit this to trick a
user into installing an addon with an invalid signature.
(CVE-2022-26387)
An out-of-bounds write by one byte was discovered when processing
messages in some circumstances. If a user were tricked into opening a
specially crafted message, an attacker could potentially exploit this
to cause a denial of service. (CVE-2022-0566)
CVEs:
- https://ubuntu.com/security/CVE-2022-22759
- https://ubuntu.com/security/CVE-2022-22760
- https://ubuntu.com/security/CVE-2022-22761
- https://ubuntu.com/security/CVE-2022-22763
- https://ubuntu.com/security/CVE-2022-22764
- https://ubuntu.com/security/CVE-2022-26381
- https://ubuntu.com/security/CVE-2022-26383
- https://ubuntu.com/security/CVE-2022-26384
- https://ubuntu.com/security/CVE-2022-22754
- https://ubuntu.com/security/CVE-2022-22756
- https://ubuntu.com/security/CVE-2022-26386
- https://ubuntu.com/security/CVE-2022-26387
- https://ubuntu.com/security/CVE-2022-0566
- https://ubuntu.com/security/CVE-2022-26386
- https://ubuntu.com/security/CVE-2022-0566
- https://ubuntu.com/security/CVE-2022-22761
- https://ubuntu.com/security/CVE-2022-22760
- https://ubuntu.com/security/CVE-2022-22759
- https://ubuntu.com/security/CVE-2022-26383
- https://ubuntu.com/security/CVE-2022-26387
- https://ubuntu.com/security/CVE-2022-26381
- https://ubuntu.com/security/CVE-2022-22754
- https://ubuntu.com/security/CVE-2022-22763
- https://ubuntu.com/security/CVE-2022-26384
- https://ubuntu.com/security/CVE-2022-22764
- https://ubuntu.com/security/CVE-2022-22756
Title: USN-5351-1: Paramiko vulnerability
URL: https://ubuntu.com/security/notices/USN-5351-1
Priorities: medium
Description:
Jan Schejbal discovered that Paramiko incorrectly handled permissions when
writing private key files. A local attacker could possibly use this issue
to gain access to private keys.
CVEs: