[USN-5886-1] Intel Microcode vulnerabilities

2023-02-26 Thread Alex Murray
==
Ubuntu Security Notice USN-5886-1
February 27, 2023

intel-microcode vulnerabilities
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in Intel Microcode.

Software Description:
- intel-microcode: Processor microcode for Intel CPUs

Details:

Erik C. Bjorge discovered that some Intel(R) Atom and Intel Xeon Scalable
Processors did not properly implement access controls for out-of-band
management. This may allow a privileged network-adjacent user to potentially
escalate privileges. (CVE-2022-21216)

Cfir Cohen, Erdem Aktas, Felix Wilhelm, James Forshaw, Josh Eads, Nagaraju
Kodalapura Nagabhushana Rao, Przemyslaw Duda, Liron Shacham and Ron Anderson
discovered that some Intel(R) Xeon(R) Processors used incorrect default
permissions in some memory controller configurations when using Intel(R)
Software Guard Extensions. This may allow a privileged local user to potentially
escalate privileges. (CVE-2022-33196)

It was discovered that some 3rd Generation Intel(R) Xeon(R) Scalable Processors
did not properly calculate microkey keying. This may allow a privileged local
user to potentially disclose information.  (CVE-2022-33972)

Joseph Nuzman discovered that some Intel(R) Processors when using Intel(R)
Software Guard Extensions did not properly isolate shared resources. This may
allow a privileged local user to potentially disclose
information. (CVE-2022-38090)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
  intel-microcode 3.20230214.0ubuntu0.22.10.1

Ubuntu 22.04 LTS:
  intel-microcode 3.20230214.0ubuntu0.22.04.1

Ubuntu 20.04 LTS:
  intel-microcode 3.20230214.0ubuntu0.20.04.1

Ubuntu 18.04 LTS:
  intel-microcode 3.20230214.0ubuntu0.18.04.1

Ubuntu 16.04 ESM:
  intel-microcode 3.20230214.0ubuntu0.16.04.1+esm1

This update uses a new upstream release, which includes additional bug
fixes. After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5886-1
  CVE-2022-21216, CVE-2022-33196, CVE-2022-33972, CVE-2022-38090

Package Information:
  
https://launchpad.net/ubuntu/+source/intel-microcode/3.20230214.0ubuntu0.22.10.1
  
https://launchpad.net/ubuntu/+source/intel-microcode/3.20230214.0ubuntu0.22.04.1
  
https://launchpad.net/ubuntu/+source/intel-microcode/3.20230214.0ubuntu0.20.04.1
  
https://launchpad.net/ubuntu/+source/intel-microcode/3.20230214.0ubuntu0.18.04.1


signature.asc
Description: PGP signature



[USN-5885-1] APR vulnerability

2023-02-26 Thread David Lane

==
Ubuntu Security Notice USN-5885-1
February 27, 2023

apr vulnerability
==

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

APR could possibly be made to crash or run programs if it received
specially crafted network traffic.

Software Description:
- apr: Apache Portable Runtime Library

Details:

Ronald Crane discovered integer overflow vulnerabilities in the Apache
Portable Runtime (APR) that could potentially result in memory corruption.
A remote attacker could possibly use these issues to cause a denial of
service or execute arbitary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
libapr1 1.7.0-8ubuntu0.22.10.1

Ubuntu 22.04 LTS:
libapr1 1.7.0-8ubuntu0.22.04.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5885-1
CVE-2022-24963

Package Information:
https://launchpad.net/ubuntu/+source/apr/1.7.0-8ubuntu0.22.10.1
https://launchpad.net/ubuntu/+source/apr/1.7.0-8ubuntu0.22.04.1


OpenPGP_0x07017FEBB8C93110.asc
Description: OpenPGP public key


OpenPGP_signature
Description: OpenPGP digital signature