All Vulnerability Reports

USN-5339-1: Linux kernel vulnerabilities


Severity

High

Vendor

VMware Tanzu

Versions Affected

  • Canonical Ubuntu 16.04
  • Canonical Ubuntu 18.04

Description

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492) It was discovered that an out-of-bounds (OOB) memory access flaw existed in the f2fs module of the Linux kernel. A local attacker could use this issue to cause a denial of service (system crash). (CVE-2021-3506) Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver in the Linux kernel did not properly handle some error conditions. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2021-43976) It was discovered that the ARM Trusted Execution Environment (TEE) subsystem in the Linux kernel contained a race condition leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-44733) It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095) Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435)

CVEs contained in this USN include: CVE-2021-3506, CVE-2021-44733, CVE-2021-45095, CVE-2021-43976, CVE-2022-0435, CVE-2022-0492

Affected VMware Products and Versions

Severity is high unless otherwise noted.

  • Platform Automation Toolkit
    • 4.0.x versions prior to 4.0.13
    • 4.1.x versions prior to 4.1.13
    • 4.2.x versions prior to 4.2.8
    • 4.3.x versions prior to 4.3.5
  • Isolation Segment
    • 2.7.x versions prior to 2.7.43, or later versions with Xenial Stemcells prior to 456.252
    • 2.10.x versions prior to 2.10.23, or later versions with Xenial Stemcells prior to 621.224
    • 2.11.x versions prior to 2.11.12, or later versions with Xenial Stemcells prior to 621.224
    • 2.12.x versions prior to 2.12.6, or later versions with Xenial Stemcells prior to 621.224
  • Operations Manager
    • 2.9.x versions prior to 2.9.34
    • 2.10.x versions prior to 2.10.34
  • VMware Tanzu Application Service for VMs
    • 2.7.x versions prior to 2.7.48, or later versions with Xenial Stemcells prior to 456.252
    • 2.10.x versions prior to 2.10.28, or later versions with Xenial Stemcells prior to 621.224
    • 2.11.x versions prior to 2.11.16, or later versions with Xenial Stemcells prior to 621.224
    • 2.12.x versions prior to 2.12.9, or later versions with Xenial Stemcells prior to 621.224

Mitigation

Users of affected products are strongly encouraged to follow the mitigation below. On the Tanzu Network product page for each release, check the Depends On section and/or Release Notes for this information. Releases that have fixed this issue include:

  • Platform Automation Toolkit
    • 4.0.13
    • 4.1.13
    • 4.2.8
    • 4.3.5
  • Isolation Segment
    • 2.7.43, and upgrade Xenial Stemcells to 456.252 or greater
    • 2.10.23, and upgrade Xenial Stemcells to 621.224 or greater
    • 2.11.12, and upgrade Xenial Stemcells to 621.224 or greater
    • 2.12.6, and upgrade Xenial Stemcells to 621.224 or greater
  • Operations Manager
    • 2.9.34
    • 2.10.34
  • VMware Tanzu Application Service for VMs
    • 2.7.48, and upgrade Xenial Stemcells to 456.252 or greater
    • 2.10.28, and upgrade Xenial Stemcells to 621.224 or greater
    • 2.11.16, and upgrade Xenial Stemcells to 621.224 or greater
    • 2.12.9, and upgrade Xenial Stemcells to 621.224 or greater

References

History

2022-05-12: Initial vulnerability report published.