ubuntu jammy v1.83
Metadata:
BOSH Agent Version: 2.504.0
USNs:
Title: USN-5828-1: Kerberos vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5828-1
Priorities: medium
Description:
It was discovered that Kerberos incorrectly handled certain S4U2Self
requests. An attacker could possibly use this issue to cause a denial of
service. This issue was only addressed in Ubuntu 16.04 ESM and Ubuntu
18.04 LTS. (CVE-2018-20217)
Greg Hudson discovered that Kerberos PAC implementation incorrectly
handled certain parsing operations. A remote attacker could use this
issue to cause a denial of service, or possibly execute arbitrary code.
(CVE-2022-42898)
CVEs:
- https://ubuntu.com/security/CVE-2018-20217
- https://ubuntu.com/security/CVE-2022-42898
- https://ubuntu.com/security/CVE-2022-42898
- https://ubuntu.com/security/CVE-2018-20217
Title: USN-5822-1: Samba vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5822-1
Priorities: low,medium,unknown
Description:
It was discovered that Samba incorrectly handled the bad password count
logic. A remote attacker could possibly use this issue to bypass bad
passwords lockouts. This issue was only addressed in Ubuntu 22.10.
(CVE-2021-20251)
Evgeny Legerov discovered that Samba incorrectly handled buffers in
certain GSSAPI routines of Heimdal. A remote attacker could possibly use
this issue to cause Samba to crash, resulting in a denial of service.
(CVE-2022-3437)
Tom Tervoort discovered that Samba incorrectly used weak rc4-hmac Kerberos
keys. A remote attacker could possibly use this issue to elevate
privileges. (CVE-2022-37966, CVE-2022-37967)
It was discovered that Samba supported weak RC4/HMAC-MD5 in NetLogon Secure
Channel. A remote attacker could possibly use this issue to elevate
privileges. (CVE-2022-38023)
Greg Hudson discovered that Samba incorrectly handled PAC parsing. On
32-bit systems, a remote attacker could use this issue to escalate
privileges, or possibly execute arbitrary code. (CVE-2022-42898)
Joseph Sutton discovered that Samba could be forced to issue rc4-hmac
encrypted Kerberos tickets. A remote attacker could possibly use this issue
to escalate privileges. This issue only affected Ubuntu 20.04 LTS and
Ubuntu 22.04 LTS. (CVE-2022-45141)
WARNING: The fixes included in these updates introduce several important
behavior changes which may cause compatibility problems interacting with
systems still expecting the former behavior. Please see the following
upstream advisories for more information:
https://www.samba.org/samba/security/CVE-2022-37966.html
https://www.samba.org/samba/security/CVE-2022-37967.html
https://www.samba.org/samba/security/CVE-2022-38023.html
CVEs:
- https://ubuntu.com/security/CVE-2021-20251
- https://ubuntu.com/security/CVE-2022-3437
- https://ubuntu.com/security/CVE-2022-37966
- https://ubuntu.com/security/CVE-2022-37967
- https://ubuntu.com/security/CVE-2022-38023
- https://ubuntu.com/security/CVE-2022-42898
- https://ubuntu.com/security/CVE-2022-45141
- https://www.samba.org/samba/security/CVE-2022-37966
- https://www.samba.org/samba/security/CVE-2022-37967
- https://www.samba.org/samba/security/CVE-2022-38023
- https://ubuntu.com/security/CVE-2022-37966
- https://ubuntu.com/security/CVE-2022-37967
- https://ubuntu.com/security/CVE-2022-38023
- https://ubuntu.com/security/CVE-2021-20251
- https://ubuntu.com/security/CVE-2022-42898
- https://ubuntu.com/security/CVE-2022-3437
- https://ubuntu.com/security/CVE-2022-45141
Title: USN-5806-2: Ruby vulnerability
URL: https://ubuntu.com/security/notices/USN-5806-2
Priorities: medium
Description:
USN-5806-1 fixed vulnerabilities in Ruby. This update fixes the problem
for Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 22.10.
Original advisory details:
Hiroshi Tokumaru discovered that Ruby did not properly handle certain
user input for applications which generate HTTP responses using cgi gem.
An attacker could possibly use this issue to maliciously modify the
response a user would receive from a vulnerable application.
CVEs:
Title: USN-5827-1: Bind vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5827-1
Priorities: medium
Description:
Rob Schulhof discovered that Bind incorrectly handled a large number of
UPDATE messages. A remote attacker could possibly use this issue to cause
Bind to consume resources, resulting in a denial of service.
(CVE-2022-3094)
Borja Marcos discovered that Bind incorrectly handled certain RRSIG
queries. A remote attacker could possibly use this issue to cause Bind to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 22.10. (CVE-2022-3736)
Maksym Odinintsev discovered that Bind incorrectly handled certain answers
from stale cache. A remote attacker could possibly use this issue to cause
Bind to crash, resulting in a denial of service. This issue only affected
Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-3924)
CVEs:
- https://ubuntu.com/security/CVE-2022-3094
- https://ubuntu.com/security/CVE-2022-3736
- https://ubuntu.com/security/CVE-2022-3924
- https://ubuntu.com/security/CVE-2022-3094
- https://ubuntu.com/security/CVE-2022-3924
- https://ubuntu.com/security/CVE-2022-3736
Title: USN-5818-1: PHP vulnerability
URL: https://ubuntu.com/security/notices/USN-5818-1
Priorities: medium
Description:
It was discovered that PHP incorrectly handled certain inputs.
An attacker could possibly use this issue to cause a crash or
execute arbitrary code.
CVEs:
Title: USN-5817-1: Setuptools vulnerability
URL: https://ubuntu.com/security/notices/USN-5817-1
Priorities: medium
Description:
Sebastian Chnelik discovered that setuptools incorrectly handled
certain regex inputs. An attacker could possibly use this issue
to cause a denial of service.
CVEs:
Title: USN-5821-1: wheel vulnerability
URL: https://ubuntu.com/security/notices/USN-5821-1
Priorities: medium
Description:
Sebastian Chnelik discovered that wheel incorrectly handled
certain file names when validated against a regex expression.
An attacker could possibly use this issue to cause a
denial of service.
CVEs:
Title: USN-5833-1: python-future vulnerability
URL: https://ubuntu.com/security/notices/USN-5833-1
Priorities: medium
Description:
Sebastian Chnelik discovered that python-future incorrectly handled
certain HTTP header field. An attacker could possibly use this issue
to cause a denial of service.
CVEs:
Title: USN-5831-1: Linux kernel (Azure CVM) vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5831-1
Priorities: high,medium
Description:
Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-4378)
Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)
It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). (CVE-2022-3643)
It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)
CVEs:
- https://ubuntu.com/security/CVE-2022-4378
- https://ubuntu.com/security/CVE-2022-42896
- https://ubuntu.com/security/CVE-2022-3643
- https://ubuntu.com/security/CVE-2022-45934
- https://ubuntu.com/security/CVE-2022-4378
- https://ubuntu.com/security/CVE-2022-42896
- https://ubuntu.com/security/CVE-2022-3643
- https://ubuntu.com/security/CVE-2022-45934
Title: USN-5814-1: Linux kernel vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5814-1
Priorities: high,medium
Description:
Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-4378)
Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)
It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). (CVE-2022-3643)
It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)
CVEs:
- https://ubuntu.com/security/CVE-2022-4378
- https://ubuntu.com/security/CVE-2022-42896
- https://ubuntu.com/security/CVE-2022-3643
- https://ubuntu.com/security/CVE-2022-45934
- https://ubuntu.com/security/CVE-2022-4378
- https://ubuntu.com/security/CVE-2022-45934
- https://ubuntu.com/security/CVE-2022-42896
- https://ubuntu.com/security/CVE-2022-3643
Title: USN-5820-1: exuberant-ctags vulnerability
URL: https://ubuntu.com/security/notices/USN-5820-1
Priorities: medium
Description:
Lorenz Hipp discovered a flaw in exuberant-ctags handling of the tag
filename command-line argument. A crafted tag filename specified
in the command line or in the configuration file could result in
arbitrary command execution.
CVEs:
Title: USN-5824-1: Thunderbird vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5824-1
Priorities: medium,unknown
Description:
Multiple security issues were discovered in Thunderbird. If a user were
tricked into opening a specially crafted website in a browsing context, an
attacker could potentially exploit these to cause a denial of service,
obtain sensitive information, bypass security restrictions, cross-site
tracing, or execute arbitrary code. (CVE-2022-45403, CVE-2022-45404,
CVE-2022-45405, CVE-2022-45406, CVE-2022-45408, CVE-2022-45409,
CVE-2022-45410, CVE-2022-45411, CVE-2022-45418, CVE-2022-45420,
CVE-2022-45421, CVE-2022-46878, CVE-2022-46880, CVE-2022-46881,
CVE-2022-46882, CVE-2023-23605)
Armin Ebert discovered that Thunderbird did not properly manage memory
while resolving file symlink. If a user were tricked into opening a
specially crafted weblink, an attacker could potentially exploit these to
cause a denial of service. (CVE-2022-45412)
Sarah Jamie Lewis discovered that Thunderbird did not properly manage
network request while handling HTML emails with certain tags. If a user
were tricked into opening a specially HTML email, an attacker could
potentially exploit these issue and load remote content regardless of a
configuration to block remote content. (CVE-2022-45414)
Erik Kraft, Martin Schwarzl, and Andrew McCreight discovered that
Thunderbird incorrectly handled keyboard events. An attacker could possibly
use this issue to perform a timing side-channel attack and possibly figure
out which keys are being pressed. (CVE-2022-45416)
It was discovered that Thunderbird was using an out-of-date libusrsctp
library. An attacker could possibly use this library to perform a
reentrancy issue on Thunderbird. (CVE-2022-46871)
Nika Layzell discovered that Thunderbird was not performing a check on
paste received from cross-processes. An attacker could potentially
exploit this to obtain sensitive information. (CVE-2022-46872)
Matthias Zoellner discovered that Thunderbird was not keeping the filename
ending intact when using the drag-and-drop event. An attacker could
possibly use this issue to add a file with a malicious extension, leading
to execute arbitrary code. (CVE-2022-46874)
Hafiizh discovered that Thunderbird was not properly handling fullscreen
notifications when the window goes into fullscreen mode. An attacker could
possibly use this issue to spoof the user and obtain sensitive information.
(CVE-2022-46877)
Tom Schuster discovered that Thunderbird was not performing a validation
check on GTK drag data. An attacker could potentially exploits this to
obtain sensitive information. (CVE-2023-23598)
Vadim discovered that Thunderbird was not properly sanitizing a curl
command output when copying a network request from the developer tools
panel. An attacker could potentially exploits this to hide and execute
arbitrary commands. (CVE-2023-23599)
Luan Herrera discovered that Thunderbird was not stopping navigation when
dragging a URL from a cross-origin iframe into the same tab. An attacker
potentially exploits this to spoof the user. (CVE-2023-23601)
Dave Vandyke discovered that Thunderbird did not properly implement CSP
policy when creating a WebSocket in a WebWorker. An attacker who was able
to inject markup into a page otherwise protected by a Content Security
Policy may have been able to inject an executable script. (CVE-2023-23602)
Dan Veditz discovered that Thunderbird did not properly implement CSP
policy on regular expression when using console.log. An attacker
potentially exploits this to exfiltrate data. (CVE-2023-23603)
It was discovered that Thunderbird did not properly check the Certificate
OCSP revocation status when verifying S/Mime signatures. An attacker could
possibly use this issue to bypass signature validation check by sending
email signed with a revoked certificate. (CVE-2023-0430)
CVEs:
- https://ubuntu.com/security/CVE-2022-45403
- https://ubuntu.com/security/CVE-2022-45404
- https://ubuntu.com/security/CVE-2022-45405
- https://ubuntu.com/security/CVE-2022-45406
- https://ubuntu.com/security/CVE-2022-45408
- https://ubuntu.com/security/CVE-2022-45409
- https://ubuntu.com/security/CVE-2022-45410
- https://ubuntu.com/security/CVE-2022-45411
- https://ubuntu.com/security/CVE-2022-45418
- https://ubuntu.com/security/CVE-2022-45420
- https://ubuntu.com/security/CVE-2022-45421
- https://ubuntu.com/security/CVE-2022-46878
- https://ubuntu.com/security/CVE-2022-46880
- https://ubuntu.com/security/CVE-2022-46881
- https://ubuntu.com/security/CVE-2022-46882
- https://ubuntu.com/security/CVE-2023-23605
- https://ubuntu.com/security/CVE-2022-45412
- https://ubuntu.com/security/CVE-2022-45414
- https://ubuntu.com/security/CVE-2022-45416
- https://ubuntu.com/security/CVE-2022-46871
- https://ubuntu.com/security/CVE-2022-46872
- https://ubuntu.com/security/CVE-2022-46874
- https://ubuntu.com/security/CVE-2022-46877
- https://ubuntu.com/security/CVE-2023-23598
- https://ubuntu.com/security/CVE-2023-23599
- https://ubuntu.com/security/CVE-2023-23601
- https://ubuntu.com/security/CVE-2023-23602
- https://ubuntu.com/security/CVE-2023-23603
- https://ubuntu.com/security/CVE-2023-0430
- https://ubuntu.com/security/CVE-2022-45409
- https://ubuntu.com/security/CVE-2022-45408
- https://ubuntu.com/security/CVE-2022-46874
- https://ubuntu.com/security/CVE-2023-23601
- https://ubuntu.com/security/CVE-2023-23602
- https://ubuntu.com/security/CVE-2022-45411
- https://ubuntu.com/security/CVE-2022-46871
- https://ubuntu.com/security/CVE-2022-45414
- https://ubuntu.com/security/CVE-2022-45420
- https://ubuntu.com/security/CVE-2022-46872
- https://ubuntu.com/security/CVE-2022-45405
- https://ubuntu.com/security/CVE-2023-0430
- https://ubuntu.com/security/CVE-2022-45404
- https://ubuntu.com/security/CVE-2022-46880
- https://ubuntu.com/security/CVE-2022-45410
- https://ubuntu.com/security/CVE-2022-46881
- https://ubuntu.com/security/CVE-2023-23603
- https://ubuntu.com/security/CVE-2022-45403
- https://ubuntu.com/security/CVE-2022-45406
- https://ubuntu.com/security/CVE-2023-23605
- https://ubuntu.com/security/CVE-2022-46882
- https://ubuntu.com/security/CVE-2022-45412
- https://ubuntu.com/security/CVE-2022-46877
- https://ubuntu.com/security/CVE-2022-46878
- https://ubuntu.com/security/CVE-2022-45418
- https://ubuntu.com/security/CVE-2023-23598
- https://ubuntu.com/security/CVE-2022-45416
- https://ubuntu.com/security/CVE-2022-45421
- https://ubuntu.com/security/CVE-2023-23599
Title: USN-5835-1: Cinder vulnerability
URL: https://ubuntu.com/security/notices/USN-5835-1
Priorities: medium
Description:
Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou
discovered that Cinder incorrectly handled VMDK image processing. An
authenticated attacker could possibly supply a specially crafted VMDK flat
image and obtain arbitrary files from the server containing sensitive
information.
CVEs:
Title: USN-5835-2: OpenStack Glance vulnerability
URL: https://ubuntu.com/security/notices/USN-5835-2
Priorities: medium
Description:
Guillaume Espanel, Pierre Libeau, Arnaud Morin, and Damien Rannou
discovered that OpenStack Glance incorrectly handled VMDK image processing.
An authenticated attacker could possibly supply a specially crafted VMDK
flat image and obtain arbitrary files from the server containing sensitive
information.
CVEs:
Title: USN-5819-1: HAProxy vulnerability
URL: https://ubuntu.com/security/notices/USN-5819-1
Priorities: medium
Description:
It was discovered that HAProxy incorrectly handled certain messages. A
remote attacker could possibly use this issue to cause HAProxy to stop
responding, resulting in a denial of service.
CVEs:
Title: USN-5844-1: OpenSSL vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5844-1
Priorities: high,medium
Description:
David Benjamin discovered that OpenSSL incorrectly handled X.400 address
processing. A remote attacker could possibly use this issue to read
arbitrary memory contents or cause OpenSSL to crash, resulting in a denial
of service. (CVE-2023-0286)
Corey Bonnell discovered that OpenSSL incorrectly handled X.509 certificate
verification. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2022-4203)
Hubert Kario discovered that OpenSSL had a timing based side channel in the
OpenSSL RSA Decryption implementation. A remote attacker could possibly use
this issue to recover sensitive information. (CVE-2022-4304)
Dawei Wang discovered that OpenSSL incorrectly handled parsing certain PEM
data. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service. (CVE-2022-4450)
Octavio Galland and Marcel Böhme discovered that OpenSSL incorrectly
handled streaming ASN.1 data. A remote attacker could use this issue to
cause OpenSSL to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2023-0215)
Marc Schönefeld discovered that OpenSSL incorrectly handled malformed PKCS7
data. A remote attacker could possibly use this issue to cause OpenSSL to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 22.10. (CVE-2023-0216)
Kurt Roeckx discovered that OpenSSL incorrectly handled validating certain
DSA public keys. A remote attacker could possibly use this issue to cause
OpenSSL to crash, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0217)
Hubert Kario and Dmitry Belyavsky discovered that OpenSSL incorrectly
validated certain signatures. A remote attacker could possibly use this
issue to cause OpenSSL to crash, resulting in a denial of service. This
issue only affected Ubuntu 22.04 LTS and Ubuntu 22.10. (CVE-2023-0401)
CVEs:
- https://ubuntu.com/security/CVE-2023-0286
- https://ubuntu.com/security/CVE-2022-4203
- https://ubuntu.com/security/CVE-2022-4304
- https://ubuntu.com/security/CVE-2022-4450
- https://ubuntu.com/security/CVE-2023-0215
- https://ubuntu.com/security/CVE-2023-0216
- https://ubuntu.com/security/CVE-2023-0217
- https://ubuntu.com/security/CVE-2023-0401
- https://ubuntu.com/security/CVE-2023-0217
- https://ubuntu.com/security/CVE-2022-4304
- https://ubuntu.com/security/CVE-2023-0215
- https://ubuntu.com/security/CVE-2022-4450
- https://ubuntu.com/security/CVE-2023-0286
- https://ubuntu.com/security/CVE-2023-0401
- https://ubuntu.com/security/CVE-2022-4203
- https://ubuntu.com/security/CVE-2023-0216
Title: USN-5823-1: MySQL vulnerabilities
URL: https://ubuntu.com/security/notices/USN-5823-1
Priorities: medium
Description:
Multiple security issues were discovered in MySQL and this update includes
new upstream MySQL versions to fix these issues.
MySQL has been updated to 8.0.32 in Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and
Ubuntu 22.10. Ubuntu 18.04 LTS has been updated to MySQL 5.7.41.
In addition to security fixes, the updated packages contain bug fixes, new
features, and possibly incompatible changes.
Please see the following for more information:
https://dev.mysql.com/doc/relnotes/mysql/5.7/en/news-5-7-41.html
https://dev.mysql.com/doc/relnotes/mysql/8.0/en/news-8-0-32.html
https://www.oracle.com/security-alerts/cpujan2023.html
CVEs:
- https://ubuntu.com/security/CVE-2023-21869
- https://ubuntu.com/security/CVE-2023-21878
- https://ubuntu.com/security/CVE-2023-21880
- https://ubuntu.com/security/CVE-2023-21836
- https://ubuntu.com/security/CVE-2023-21840
- https://ubuntu.com/security/CVE-2022-32221
- https://ubuntu.com/security/CVE-2023-21873
- https://ubuntu.com/security/CVE-2023-21883
- https://ubuntu.com/security/CVE-2023-21877
- https://ubuntu.com/security/CVE-2023-21871
- https://ubuntu.com/security/CVE-2023-21882
- https://ubuntu.com/security/CVE-2023-21870
- https://ubuntu.com/security/CVE-2023-21876
- https://ubuntu.com/security/CVE-2023-21867
- https://ubuntu.com/security/CVE-2023-21881
- https://ubuntu.com/security/CVE-2023-21863
- https://ubuntu.com/security/CVE-2023-21887
- https://ubuntu.com/security/CVE-2023-21879
- https://ubuntu.com/security/CVE-2023-21868
- https://ubuntu.com/security/CVE-2023-21875