-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4060
                           linux security update
                              16 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Linux kernel
Publisher:         Debian
Operating System:  Debian GNU/Linux
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-36946 CVE-2022-36879 CVE-2022-29901
                   CVE-2022-29900 CVE-2022-26373 CVE-2022-2588
                   CVE-2022-2586 CVE-2022-2585 

Original Bulletin: 
   http://www.debian.org/security/2022/dsa-5207

Comment: CVSS (Max):  7.8 CVE-2022-2585 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD, [Red Hat]
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-5207-1                   security@debian.org
https://www.debian.org/security/                     Salvatore Bonaccorso
August 15, 2022                       https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : linux
CVE ID         : CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-26373
                 CVE-2022-29900 CVE-2022-29901 CVE-2022-36879 CVE-2022-36946

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a privilege escalation, denial of service or information
leaks.

CVE-2022-2585

    A use-after-free flaw in the implementation of POSIX CPU timers may
    result in denial of service or in local privilege escalation.

CVE-2022-2586

    A use-after-free in the Netfilter subsystem may result in local
    privilege escalation for a user with the CAP_NET_ADMIN capability in
    any user or network namespace.

CVE-2022-2588

    Zhenpeng Lin discovered a use-after-free flaw in the cls_route
    filter implementation which may result in local privilege escalation
    for a user with the CAP_NET_ADMIN capability in any user or network
    namespace.

CVE-2022-26373

    It was discovered that on certain processors with Intel's Enhanced
    Indirect Branch Restricted Speculation (eIBRS) capabilities there
    are exceptions to the documented properties in some situations,
    which may result in information disclosure.

    Intel's explanation of the issue can be found at
    <https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/post-barrier-return-stack-buffer-predictions.html>

CVE-2022-29900

    Johannes Wikner and Kaveh Razavi reported that for AMD/Hygon
    processors, mis-trained branch predictions for return instructions
    may allow arbitrary speculative code execution under certain
    microarchitecture-dependent conditions.

    A list of affected AMD CPU types can be found at
    <https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037>

CVE-2022-29901

    Johannes Wikner and Kaveh Razavi reported that for Intel processors
    (Intel Core generation 6, 7 and 8), protections against speculative
    branch target injection attacks were insufficient in some
    circumstances, which may allow arbitrary speculative code execution
    under certain microarchitecture-dependent conditions.

    More information can be found at
    <https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/advisory-guidance/return-stack-buffer-underflow.html>

CVE-2022-36879

    A flaw was discovered in xfrm_expand_policies in the xfrm subsystem
    which can cause a reference count to be dropped twice.

CVE-2022-36946

    Domingo Dirutigliano and Nicola Guerrera reported a memory
    corruption flaw in the Netfilter subsystem which may result in
    denial of service.

For the stable distribution (bullseye), these problems have been fixed in
version 5.10.136-1.

We recommend that you upgrade your linux packages.

For the detailed security status of linux please refer to its security
tracker page at:
https://security-tracker.debian.org/tracker/linux

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----

iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmL6nWxfFIAAAAAALgAo
aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2
NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND
z0QvZw//d1vmeS3Q0KR6e8CxKW+HzsQPyTrDCM5IfEo+dTOqFkMVHV3sVMWEE3QB
D3G4sLwh1rfI1II8F4EXPCHdiKVOgViArYHe7VuQjJunJ2chqulyYm/pWnk2PKs+
HF2D6uLJqC9Cb2/IQJ/mpcI0tiuo5MWbjsmvxZcQoVGoPI2e3w8YPYrssyqqT061
04dhquMWQuDjpX+BstfX410tsWurElHWRBpxuygvxaH185LQ5UV4OJHgYrUw4jtL
iCIx5bH00fu+D2LpK5c8bj7ZdfKtyWXa8r4K2lAOUv7UktZkOFEV32nZVQmbcCUJ
ZWce41DP5WDVyiu+S00bAODrDLLcgXmb9gfyWoLejefYx9Ij8CIKoUFz0mNAqKTi
CN6elsLE3I8JHLglro1Iq6msHMPZTz8xWRrPNoi87Xb6NlJuAyD/Q1p4tjkXzObm
D2a9PByxaIfdjmPGiIQyvxTfDJuH/4j3as1NA24Ni0ZRl5sgd0Sf2i1Of47eQMII
v33DMR5WacgB+w3MzgnEnYXFhEZ8O82T2bNU6mAjvZO4EPjCYIDiL9qtqe73SLhQ
wzeawwLHN8AtqXgmrPPVVgNcCDvW5lUtlobiA0EFzPVBzn06Xx+afWxtAnn4a27/
qN+GmKYjOqykJK5Ghy9sHE+uM9amp1OpLkTa6/nWxAKEBhb4Xv8=
=+6M7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=wlBr
-----END PGP SIGNATURE-----