=========================================================================Ubuntu Security Notice USN-5540-1
July 28, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Liu Jian discovered that the IGMP protocol implementation in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-20141)

It was discovered that the USB gadget subsystem in the Linux kernel did not
properly validate interface descriptor requests. An attacker could possibly
use this to cause a denial of service (system crash). (CVE-2022-25258)

It was discovered that the Remote NDIS (RNDIS) USB gadget implementation in
the Linux kernel did not properly validate the size of the RNDIS_MSG_SET
command. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-25375)

Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel
did not properly perform data validation. A local attacker could use this
to escalate privileges in certain situations. (CVE-2022-34918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
  linux-image-4.4.0-1111-kvm      4.4.0-1111.121
  linux-image-4.4.0-1146-aws      4.4.0-1146.161
  linux-image-4.4.0-230-generic   4.4.0-230.264
  linux-image-4.4.0-230-lowlatency  4.4.0-230.264
  linux-image-aws                 4.4.0.1146.150
  linux-image-generic             4.4.0.230.236
  linux-image-kvm                 4.4.0.1111.108
  linux-image-lowlatency          4.4.0.230.236
  linux-image-virtual             4.4.0.230.236

Ubuntu 14.04 ESM:
  linux-image-4.4.0-1110-aws      4.4.0-1110.116
  linux-image-4.4.0-230-generic   4.4.0-230.264~14.04.1
  linux-image-4.4.0-230-lowlatency  4.4.0-230.264~14.04.1
  linux-image-aws                 4.4.0.1110.107
  linux-image-generic-lts-xenial  4.4.0.230.200
  linux-image-lowlatency-lts-xenial  4.4.0.230.200
  linux-image-virtual-lts-xenial  4.4.0.230.200

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5540-1
  CVE-2022-20141, CVE-2022-25258, CVE-2022-25375, CVE-2022-34918

Ubuntu 5540-1: Linux kernel vulnerabilities

July 28, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1111-kvm 4.4.0-1111.121 linux-image-4.4.0-1146-aws 4.4.0-1146.161 linux-image-4.4.0-230-generic 4.4.0-230.264 linux-image-4.4.0-230-lowlatency 4.4.0-230.264 linux-image-aws 4.4.0.1146.150 linux-image-generic 4.4.0.230.236 linux-image-kvm 4.4.0.1111.108 linux-image-lowlatency 4.4.0.230.236 linux-image-virtual 4.4.0.230.236 Ubuntu 14.04 ESM: linux-image-4.4.0-1110-aws 4.4.0-1110.116 linux-image-4.4.0-230-generic 4.4.0-230.264~14.04.1 linux-image-4.4.0-230-lowlatency 4.4.0-230.264~14.04.1 linux-image-aws 4.4.0.1110.107 linux-image-generic-lts-xenial 4.4.0.230.200 linux-image-lowlatency-lts-xenial 4.4.0.230.200 linux-image-virtual-lts-xenial 4.4.0.230.200 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5540-1

CVE-2022-20141, CVE-2022-25258, CVE-2022-25375, CVE-2022-34918

Severity
July 28, 2022

Package Information

Related News