=========================================================================Ubuntu Security Notice USN-5493-1
June 27, 2022

linux, linux-hwe vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

The system could be made to crash under certain conditions.

Software Description:
- linux: Linux kernel
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the 8 Devices USB2CAN interface implementation in
the Linux kernel did not properly handle certain error conditions, leading
to a double-free. A local attacker could possibly use this to cause a
denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  linux-image-5.13.0-52-generic   5.13.0-52.59
  linux-image-5.13.0-52-generic-64k  5.13.0-52.59
  linux-image-5.13.0-52-generic-lpae  5.13.0-52.59
  linux-image-5.13.0-52-lowlatency  5.13.0-52.59
  linux-image-generic             5.13.0.52.58
  linux-image-generic-64k         5.13.0.52.58
  linux-image-generic-lpae        5.13.0.52.58
  linux-image-lowlatency          5.13.0.52.58
  linux-image-oem-20.04           5.13.0.52.58
  linux-image-virtual             5.13.0.52.58

Ubuntu 20.04 LTS:
  linux-image-5.4.0-121-generic   5.4.0-121.137
  linux-image-5.4.0-121-generic-lpae  5.4.0-121.137
  linux-image-5.4.0-121-lowlatency  5.4.0-121.137
  linux-image-generic             5.4.0.121.122
  linux-image-generic-lpae        5.4.0.121.122
  linux-image-lowlatency          5.4.0.121.122
  linux-image-oem                 5.4.0.121.122
  linux-image-oem-osp1            5.4.0.121.122
  linux-image-virtual             5.4.0.121.122

Ubuntu 18.04 LTS:
  linux-image-4.15.0-188-generic  4.15.0-188.199
  linux-image-4.15.0-188-generic-lpae  4.15.0-188.199
  linux-image-4.15.0-188-lowlatency  4.15.0-188.199
  linux-image-generic             4.15.0.188.173
  linux-image-generic-lpae        4.15.0.188.173
  linux-image-lowlatency          4.15.0.188.173
  linux-image-virtual             4.15.0.188.173

Ubuntu 16.04 ESM:
  linux-image-4.15.0-188-generic  4.15.0-188.199~16.04.1
  linux-image-4.15.0-188-lowlatency  4.15.0-188.199~16.04.1
  linux-image-generic-hwe-16.04   4.15.0.188.175
  linux-image-lowlatency-hwe-16.04  4.15.0.188.175
  linux-image-oem                 4.15.0.188.175
  linux-image-virtual-hwe-16.04   4.15.0.188.175

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5493-1
  CVE-2022-28388

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-52.59
  https://launchpad.net/ubuntu/+source/linux/5.4.0-121.137
  https://launchpad.net/ubuntu/+source/linux/4.15.0-188.199

Ubuntu 5493-1: Linux kernel vulnerability

June 26, 2022
The system could be made to crash under certain conditions.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 21.10: linux-image-5.13.0-52-generic 5.13.0-52.59 linux-image-5.13.0-52-generic-64k 5.13.0-52.59 linux-image-5.13.0-52-generic-lpae 5.13.0-52.59 linux-image-5.13.0-52-lowlatency 5.13.0-52.59 linux-image-generic 5.13.0.52.58 linux-image-generic-64k 5.13.0.52.58 linux-image-generic-lpae 5.13.0.52.58 linux-image-lowlatency 5.13.0.52.58 linux-image-oem-20.04 5.13.0.52.58 linux-image-virtual 5.13.0.52.58 Ubuntu 20.04 LTS: linux-image-5.4.0-121-generic 5.4.0-121.137 linux-image-5.4.0-121-generic-lpae 5.4.0-121.137 linux-image-5.4.0-121-lowlatency 5.4.0-121.137 linux-image-generic 5.4.0.121.122 linux-image-generic-lpae 5.4.0.121.122 linux-image-lowlatency 5.4.0.121.122 linux-image-oem 5.4.0.121.122 linux-image-oem-osp1 5.4.0.121.122 linux-image-virtual 5.4.0.121.122 Ubuntu 18.04 LTS: linux-image-4.15.0-188-generic 4.15.0-188.199 linux-image-4.15.0-188-generic-lpae 4.15.0-188.199 linux-image-4.15.0-188-lowlatency 4.15.0-188.199 linux-image-generic 4.15.0.188.173 linux-image-generic-lpae 4.15.0.188.173 linux-image-lowlatency 4.15.0.188.173 linux-image-virtual 4.15.0.188.173 Ubuntu 16.04 ESM: linux-image-4.15.0-188-generic 4.15.0-188.199~16.04.1 linux-image-4.15.0-188-lowlatency 4.15.0-188.199~16.04.1 linux-image-generic-hwe-16.04 4.15.0.188.175 linux-image-lowlatency-hwe-16.04 4.15.0.188.175 linux-image-oem 4.15.0.188.175 linux-image-virtual-hwe-16.04 4.15.0.188.175 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5493-1

CVE-2022-28388

Severity
June 27, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux/5.13.0-52.59 https://launchpad.net/ubuntu/+source/linux/5.4.0-121.137 https://launchpad.net/ubuntu/+source/linux/4.15.0-188.199

Related News