=========================================================================Ubuntu Security Notice USN-5338-1
March 22, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gke,
linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm,
linux-oracle, linux-oracle-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the
Linux kernel did not properly restrict access to the cgroups v1
release_agent feature. A local attacker could use this to gain
administrative privileges. (CVE-2022-0492)

Jürgen Groß discovered that the Xen subsystem within the Linux kernel did
not adequately limit the number of events driver domains (unprivileged PV
backends) could send to other guest VMs. An attacker in a driver domain
could use this to cause a denial of service in other guest VMs.
(CVE-2021-28711, CVE-2021-28712, CVE-2021-28713)

Jürgen Groß discovered that the Xen network backend driver in the Linux
kernel did not adequately limit the amount of queued packets when a guest
did not process them. An attacker in a guest VM can use this to cause a
denial of service (excessive kernel memory consumption) in the network
backend domain. (CVE-2021-28714, CVE-2021-28715)

It was discovered that the simulated networking device driver for the Linux
kernel did not properly initialize memory in certain situations. A local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2021-4135)

Brendan Dolan-Gavitt discovered that the Marvell WiFi-Ex USB device driver
in the Linux kernel did not properly handle some error conditions. A
physically proximate attacker could use this to cause a denial of service
(system crash). (CVE-2021-43976)

It was discovered that the ARM Trusted Execution Environment (TEE)
subsystem in the Linux kernel contained a race condition leading to a use-after-free vulnerability. A local attacker could use this to cause a denial
of service or possibly execute arbitrary code. (CVE-2021-44733)

It was discovered that the Phone Network protocol (PhoNet) implementation
in the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45095)

It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel did not properly deallocate memory in
some error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2021-45480)

Samuel Page discovered that the Transparent Inter-Process Communication
(TIPC) protocol implementation in the Linux kernel contained a stack-based
buffer overflow. A remote attacker could use this to cause a denial of
service (system crash) for systems that have a TIPC bearer configured.
(CVE-2022-0435)

It was discovered that the KVM implementation for s390 systems in the Linux
kernel did not properly prevent memory operations on PVM guests that were
in non-protected mode. A local attacker could use this to obtain
unauthorized memory write access. (CVE-2022-0516)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1018-ibm      5.4.0-1018.20
  linux-image-5.4.0-1037-gkeop    5.4.0-1037.38
  linux-image-5.4.0-105-generic   5.4.0-105.119
  linux-image-5.4.0-105-generic-lpae  5.4.0-105.119
  linux-image-5.4.0-105-lowlatency  5.4.0-105.119
  linux-image-5.4.0-1059-kvm      5.4.0-1059.62
  linux-image-5.4.0-1066-gke      5.4.0-1066.69
  linux-image-5.4.0-1067-oracle   5.4.0-1067.72
  linux-image-5.4.0-1069-aws      5.4.0-1069.73
  linux-image-5.4.0-1073-azure    5.4.0-1073.76
  linux-image-aws-lts-20.04       5.4.0.1069.71
  linux-image-azure-lts-20.04     5.4.0.1073.71
  linux-image-generic             5.4.0.105.109
  linux-image-generic-lpae        5.4.0.105.109
  linux-image-gke                 5.4.0.1066.76
  linux-image-gke-5.4             5.4.0.1066.76
  linux-image-gkeop               5.4.0.1037.40
  linux-image-gkeop-5.4           5.4.0.1037.40
  linux-image-ibm                 5.4.0.1018.18
  linux-image-ibm-lts-20.04       5.4.0.1018.18
  linux-image-kvm                 5.4.0.1059.58
  linux-image-lowlatency          5.4.0.105.109
  linux-image-oem                 5.4.0.105.109
  linux-image-oem-osp1            5.4.0.105.109
  linux-image-oracle-lts-20.04    5.4.0.1067.67
  linux-image-virtual             5.4.0.105.109

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1018-ibm      5.4.0-1018.20~18.04.1
  linux-image-5.4.0-105-generic   5.4.0-105.119~18.04.1
  linux-image-5.4.0-105-generic-lpae  5.4.0-105.119~18.04.1
  linux-image-5.4.0-105-lowlatency  5.4.0-105.119~18.04.1
  linux-image-5.4.0-1067-oracle   5.4.0-1067.72~18.04.1
  linux-image-5.4.0-1069-aws      5.4.0-1069.73~18.04.1
  linux-image-5.4.0-1073-azure    5.4.0-1073.76~18.04.1
  linux-image-aws                 5.4.0.1069.51
  linux-image-azure               5.4.0.1073.52
  linux-image-generic-hwe-18.04   5.4.0.105.119~18.04.90
  linux-image-generic-lpae-hwe-18.04  5.4.0.105.119~18.04.90
  linux-image-ibm                 5.4.0.1018.35
  linux-image-lowlatency-hwe-18.04  5.4.0.105.119~18.04.90
  linux-image-oem                 5.4.0.105.119~18.04.90
  linux-image-oem-osp1            5.4.0.105.119~18.04.90
  linux-image-oracle              5.4.0.1067.72~18.04.46
  linux-image-snapdragon-hwe-18.04  5.4.0.105.119~18.04.90
  linux-image-virtual-hwe-18.04   5.4.0.105.119~18.04.90

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5338-1
  CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714,
  CVE-2021-28715, CVE-2021-4135, CVE-2021-43976, CVE-2021-44733,
  CVE-2021-45095, CVE-2021-45480, CVE-2022-0435, CVE-2022-0492,
  CVE-2022-0516

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-105.119
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1069.73
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1073.76
  https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1066.69
  https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1037.38
  https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1018.20
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1059.62
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1067.72
  https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1069.73~18.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1073.76~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-105.119~18.04.1
  https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1018.20~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1067.72~18.04.1

Ubuntu 5338-1: Linux kernel vulnerabilities

March 22, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1018-ibm 5.4.0-1018.20 linux-image-5.4.0-1037-gkeop 5.4.0-1037.38 linux-image-5.4.0-105-generic 5.4.0-105.119 linux-image-5.4.0-105-generic-lpae 5.4.0-105.119 linux-image-5.4.0-105-lowlatency 5.4.0-105.119 linux-image-5.4.0-1059-kvm 5.4.0-1059.62 linux-image-5.4.0-1066-gke 5.4.0-1066.69 linux-image-5.4.0-1067-oracle 5.4.0-1067.72 linux-image-5.4.0-1069-aws 5.4.0-1069.73 linux-image-5.4.0-1073-azure 5.4.0-1073.76 linux-image-aws-lts-20.04 5.4.0.1069.71 linux-image-azure-lts-20.04 5.4.0.1073.71 linux-image-generic 5.4.0.105.109 linux-image-generic-lpae 5.4.0.105.109 linux-image-gke 5.4.0.1066.76 linux-image-gke-5.4 5.4.0.1066.76 linux-image-gkeop 5.4.0.1037.40 linux-image-gkeop-5.4 5.4.0.1037.40 linux-image-ibm 5.4.0.1018.18 linux-image-ibm-lts-20.04 5.4.0.1018.18 linux-image-kvm 5.4.0.1059.58 linux-image-lowlatency 5.4.0.105.109 linux-image-oem 5.4.0.105.109 linux-image-oem-osp1 5.4.0.105.109 linux-image-oracle-lts-20.04 5.4.0.1067.67 linux-image-virtual 5.4.0.105.109 Ubuntu 18.04 LTS: linux-image-5.4.0-1018-ibm 5.4.0-1018.20~18.04.1 linux-image-5.4.0-105-generic 5.4.0-105.119~18.04.1 linux-image-5.4.0-105-generic-lpae 5.4.0-105.119~18.04.1 linux-image-5.4.0-105-lowlatency 5.4.0-105.119~18.04.1 linux-image-5.4.0-1067-oracle 5.4.0-1067.72~18.04.1 linux-image-5.4.0-1069-aws 5.4.0-1069.73~18.04.1 linux-image-5.4.0-1073-azure 5.4.0-1073.76~18.04.1 linux-image-aws 5.4.0.1069.51 linux-image-azure 5.4.0.1073.52 linux-image-generic-hwe-18.04 5.4.0.105.119~18.04.90 linux-image-generic-lpae-hwe-18.04 5.4.0.105.119~18.04.90 linux-image-ibm 5.4.0.1018.35 linux-image-lowlatency-hwe-18.04 5.4.0.105.119~18.04.90 linux-image-oem 5.4.0.105.119~18.04.90 linux-image-oem-osp1 5.4.0.105.119~18.04.90 linux-image-oracle 5.4.0.1067.72~18.04.46 linux-image-snapdragon-hwe-18.04 5.4.0.105.119~18.04.90 linux-image-virtual-hwe-18.04 5.4.0.105.119~18.04.90 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5338-1

CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714,

CVE-2021-28715, CVE-2021-4135, CVE-2021-43976, CVE-2021-44733,

CVE-2021-45095, CVE-2021-45480, CVE-2022-0435, CVE-2022-0492,

CVE-2022-0516

Severity
March 22, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-105.119 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1069.73 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1073.76 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1066.69 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1037.38 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1018.20 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1059.62 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1067.72 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1069.73~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1073.76~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-105.119~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1018.20~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1067.72~18.04.1

Related News