=========================================================================Ubuntu Security Notice USN-5566-1
August 10, 2022

linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-gcp,
linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-ibm, linux-kvm,
linux-oracle, linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems

Details:

Zhenpeng Lin discovered that the network packet scheduler implementation in
the Linux kernel did not properly remove all references to a route filter
before freeing it in some situations. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2588)

It was discovered that the netfilter subsystem of the Linux kernel did not
prevent one nft object from referencing an nft set in another nft table,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2586)

It was discovered that the implementation of POSIX timers in the Linux
kernel did not properly clean up timers in some situations. A local
attacker could use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2022-2585)

Minh Yuan discovered that the floppy disk driver in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2022-1652)

It was discovered that the Atheros ath9k wireless device driver in the
Linux kernel did not properly handle some error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1679)

Felix Fu discovered that the Sun RPC implementation in the Linux kernel did
not properly handle socket states, leading to a use-after-free
vulnerability. A remote attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-28893)

Johannes Wikner and Kaveh Razavi discovered that for some AMD x86-64
processors, the branch predictor could by mis-trained for return
instructions in certain circumstances. A local attacker could possibly use
this to expose sensitive information. (CVE-2022-29900)

Johannes Wikner and Kaveh Razavi discovered that for some Intel x86-64
processors, the Linux kernel's protections against speculative branch
target injection attacks were insufficient in some circumstances. A local
attacker could possibly use this to expose sensitive information.
(CVE-2022-29901)

Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel
did not properly perform data validation. A local attacker could use this
to escalate privileges in certain situations. (CVE-2022-34918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1012-ibm     5.15.0-1012.14
   linux-image-5.15.0-1013-raspi   5.15.0-1013.15
   linux-image-5.15.0-1013-raspi-nolpae  5.15.0-1013.15
   linux-image-5.15.0-1014-gke     5.15.0-1014.17
   linux-image-5.15.0-1016-gcp     5.15.0-1016.21
   linux-image-5.15.0-1016-kvm     5.15.0-1016.19
   linux-image-5.15.0-1016-oracle  5.15.0-1016.20
   linux-image-5.15.0-1017-aws     5.15.0-1017.21
   linux-image-5.15.0-1017-azure   5.15.0-1017.20
   linux-image-aws                 5.15.0.1017.17
   linux-image-azure               5.15.0.1017.16
   linux-image-gcp                 5.15.0.1016.14
   linux-image-gke                 5.15.0.1014.17
   linux-image-gke-5.15            5.15.0.1014.17
   linux-image-ibm                 5.15.0.1012.11
   linux-image-kvm                 5.15.0.1016.14
   linux-image-oracle              5.15.0.1016.14
   linux-image-raspi               5.15.0.1013.12
   linux-image-raspi-nolpae        5.15.0.1013.12

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1014-gke     5.15.0-1014.17~20.04.1
   linux-image-5.15.0-1016-gcp     5.15.0-1016.21~20.04.1
   linux-image-5.15.0-1017-aws     5.15.0-1017.21~20.04.1
   linux-image-5.15.0-1017-azure   5.15.0-1017.20~20.04.1
   linux-image-aws                 5.15.0.1017.21~20.04.9
   linux-image-azure               5.15.0.1017.20~20.04.10
   linux-image-gcp                 5.15.0.1016.21~20.04.1
   linux-image-gke-5.15            5.15.0.1014.17~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5566-1
   CVE-2022-1652, CVE-2022-1679, CVE-2022-2585, CVE-2022-2586,
   CVE-2022-2588, CVE-2022-28893, CVE-2022-29900, CVE-2022-29901,
   CVE-2022-34918

Package Information:
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1017.21
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1017.20
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1016.21
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1014.17
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1012.14
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1016.19
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1016.20
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1013.15
 
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1017.21~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1017.20~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1016.21~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1014.17~20.04.1

Ubuntu 5566-1: Linux kernel vulnerabilities

August 10, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1012-ibm 5.15.0-1012.14 linux-image-5.15.0-1013-raspi 5.15.0-1013.15 linux-image-5.15.0-1013-raspi-nolpae 5.15.0-1013.15 linux-image-5.15.0-1014-gke 5.15.0-1014.17 linux-image-5.15.0-1016-gcp 5.15.0-1016.21 linux-image-5.15.0-1016-kvm 5.15.0-1016.19 linux-image-5.15.0-1016-oracle 5.15.0-1016.20 linux-image-5.15.0-1017-aws 5.15.0-1017.21 linux-image-5.15.0-1017-azure 5.15.0-1017.20 linux-image-aws 5.15.0.1017.17 linux-image-azure 5.15.0.1017.16 linux-image-gcp 5.15.0.1016.14 linux-image-gke 5.15.0.1014.17 linux-image-gke-5.15 5.15.0.1014.17 linux-image-ibm 5.15.0.1012.11 linux-image-kvm 5.15.0.1016.14 linux-image-oracle 5.15.0.1016.14 linux-image-raspi 5.15.0.1013.12 linux-image-raspi-nolpae 5.15.0.1013.12 Ubuntu 20.04 LTS: linux-image-5.15.0-1014-gke 5.15.0-1014.17~20.04.1 linux-image-5.15.0-1016-gcp 5.15.0-1016.21~20.04.1 linux-image-5.15.0-1017-aws 5.15.0-1017.21~20.04.1 linux-image-5.15.0-1017-azure 5.15.0-1017.20~20.04.1 linux-image-aws 5.15.0.1017.21~20.04.9 linux-image-azure 5.15.0.1017.20~20.04.10 linux-image-gcp 5.15.0.1016.21~20.04.1 linux-image-gke-5.15 5.15.0.1014.17~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5566-1

CVE-2022-1652, CVE-2022-1679, CVE-2022-2585, CVE-2022-2586,

CVE-2022-2588, CVE-2022-28893, CVE-2022-29900, CVE-2022-29901,

CVE-2022-34918

Severity
August 10, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1017.21 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1017.20 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1016.21 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1014.17 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1012.14 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1016.19 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1016.20 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1013.15 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1017.21~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1017.20~20.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1016.21~20.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1014.17~20.04.1

Related News