=========================================================================Ubuntu Security Notice USN-5466-1
June 08, 2022

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Linux kernel did not properly restrict access to
the kernel debugger when booted in secure boot environments. A privileged
attacker could use this to bypass UEFI Secure Boot restrictions.
(CVE-2022-21499)

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did
not properly handle the removal of stateful expressions in some situations,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1966)

It was discovered that the SCTP protocol implementation in the Linux kernel
did not properly verify VTAGs in some situations. A remote attacker could
possibly use this to cause a denial of service (connection disassociation).
(CVE-2021-3772)

It was discovered that the btrfs file system implementation in the Linux
kernel did not properly handle locking in certain error conditions. A local
attacker could use this to cause a denial of service (kernel deadlock).
(CVE-2021-4149)

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not initialize memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-1016)

It was discovered that the virtual graphics memory manager implementation
in the Linux kernel was subject to a race condition, potentially leading to
an information leak. (CVE-2022-1419)

赵子轩 discovered that the 802.2 LLC type 2 driver in the Linux kernel did not
properly perform reference counting in some error conditions. A local
attacker could use this to cause a denial of service. (CVE-2022-28356)

It was discovered that the EMS CAN/USB interface implementation in the
Linux kernel contained a double-free vulnerability when handling certain
error conditions. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-28390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1098-oracle  4.15.0-1098.108
  linux-image-4.15.0-1114-raspi2  4.15.0-1114.122
  linux-image-4.15.0-1119-kvm     4.15.0-1119.123
  linux-image-4.15.0-1132-snapdragon  4.15.0-1132.142
  linux-image-4.15.0-1133-aws     4.15.0-1133.143
  linux-image-4.15.0-1142-azure   4.15.0-1142.156
  linux-image-4.15.0-184-generic  4.15.0-184.194
  linux-image-4.15.0-184-generic-lpae  4.15.0-184.194
  linux-image-4.15.0-184-lowlatency  4.15.0-184.194
  linux-image-aws-lts-18.04       4.15.0.1133.135
  linux-image-azure-lts-18.04     4.15.0.1142.114
  linux-image-generic             4.15.0.184.172
  linux-image-generic-lpae        4.15.0.184.172
  linux-image-kvm                 4.15.0.1119.114
  linux-image-lowlatency          4.15.0.184.172
  linux-image-oracle-lts-18.04    4.15.0.1098.107
  linux-image-raspi2              4.15.0.1114.111
  linux-image-snapdragon          4.15.0.1132.133
  linux-image-virtual             4.15.0.184.172

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1098-oracle  4.15.0-1098.108~16.04.1
  linux-image-4.15.0-1127-gcp     4.15.0-1127.142~16.04.1
  linux-image-4.15.0-1133-aws-hwe  4.15.0-1133.143~16.04.1
  linux-image-4.15.0-1142-azure   4.15.0-1142.156~16.04.1
  linux-image-4.15.0-184-generic  4.15.0-184.194~16.04.1
  linux-image-4.15.0-184-lowlatency  4.15.0-184.194~16.04.1
  linux-image-aws-hwe             4.15.0.1133.122
  linux-image-azure               4.15.0.1142.131
  linux-image-gcp                 4.15.0.1127.126
  linux-image-generic-hwe-16.04   4.15.0.184.173
  linux-image-gke                 4.15.0.1127.126
  linux-image-lowlatency-hwe-16.04  4.15.0.184.173
  linux-image-oem                 4.15.0.184.173
  linux-image-oracle              4.15.0.1098.85
  linux-image-virtual-hwe-16.04   4.15.0.184.173

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1142-azure   4.15.0-1142.156~14.04.1
  linux-image-azure               4.15.0.1142.113

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5466-1
  CVE-2021-3772, CVE-2021-4149, CVE-2022-1016, CVE-2022-1419,
  CVE-2022-1966, CVE-2022-21499, CVE-2022-28356, CVE-2022-28390

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-184.194
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1133.143
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1142.156
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1119.123
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1098.108
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1114.122
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1132.142

Ubuntu 5466-1: Linux kernel vulnerabilities

June 8, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1098-oracle 4.15.0-1098.108 linux-image-4.15.0-1114-raspi2 4.15.0-1114.122 linux-image-4.15.0-1119-kvm 4.15.0-1119.123 linux-image-4.15.0-1132-snapdragon 4.15.0-1132.142 linux-image-4.15.0-1133-aws 4.15.0-1133.143 linux-image-4.15.0-1142-azure 4.15.0-1142.156 linux-image-4.15.0-184-generic 4.15.0-184.194 linux-image-4.15.0-184-generic-lpae 4.15.0-184.194 linux-image-4.15.0-184-lowlatency 4.15.0-184.194 linux-image-aws-lts-18.04 4.15.0.1133.135 linux-image-azure-lts-18.04 4.15.0.1142.114 linux-image-generic 4.15.0.184.172 linux-image-generic-lpae 4.15.0.184.172 linux-image-kvm 4.15.0.1119.114 linux-image-lowlatency 4.15.0.184.172 linux-image-oracle-lts-18.04 4.15.0.1098.107 linux-image-raspi2 4.15.0.1114.111 linux-image-snapdragon 4.15.0.1132.133 linux-image-virtual 4.15.0.184.172 Ubuntu 16.04 ESM: linux-image-4.15.0-1098-oracle 4.15.0-1098.108~16.04.1 linux-image-4.15.0-1127-gcp 4.15.0-1127.142~16.04.1 linux-image-4.15.0-1133-aws-hwe 4.15.0-1133.143~16.04.1 linux-image-4.15.0-1142-azure 4.15.0-1142.156~16.04.1 linux-image-4.15.0-184-generic 4.15.0-184.194~16.04.1 linux-image-4.15.0-184-lowlatency 4.15.0-184.194~16.04.1 linux-image-aws-hwe 4.15.0.1133.122 linux-image-azure 4.15.0.1142.131 linux-image-gcp 4.15.0.1127.126 linux-image-generic-hwe-16.04 4.15.0.184.173 linux-image-gke 4.15.0.1127.126 linux-image-lowlatency-hwe-16.04 4.15.0.184.173 linux-image-oem 4.15.0.184.173 linux-image-oracle 4.15.0.1098.85 linux-image-virtual-hwe-16.04 4.15.0.184.173 Ubuntu 14.04 ESM: linux-image-4.15.0-1142-azure 4.15.0-1142.156~14.04.1 linux-image-azure 4.15.0.1142.113 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5466-1

CVE-2021-3772, CVE-2021-4149, CVE-2022-1016, CVE-2022-1419,

CVE-2022-1966, CVE-2022-21499, CVE-2022-28356, CVE-2022-28390

Severity
June 08, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-184.194 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1133.143 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1142.156 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1119.123 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1098.108 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1114.122 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1132.142

Related News