=========================================================================Ubuntu Security Notice USN-5727-2
November 18, 2022

linux-gcp, linux-gcp-4.15  vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems

Details:

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

It was discovered that the KVM implementation in the Linux kernel did not
properly handle virtual CPUs without APICs in certain situations. A local
attacker could possibly use this to cause a denial of service (host system
crash). (CVE-2022-2153)

Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-2978)

Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2022-3028)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux
kernel did not properly remove any pending timers during device exit,
resulting in a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2022-3635)

It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)

Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1138-gcp     4.15.0-1138.154
  linux-image-gcp-lts-18.04       4.15.0.1138.154

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1138-gcp     4.15.0-1138.154~16.04.1
  linux-image-gcp                 4.15.0.1138.132
  linux-image-gke                 4.15.0.1138.132

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5727-2
  https://ubuntu.com/security/notices/USN-5727-1
  CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028,
  CVE-2022-3635, CVE-2022-36879, CVE-2022-40768

Package Information:
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1138.154

Ubuntu 5727-2: Linux kernel (GCP) vulnerabilities

November 18, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1138-gcp 4.15.0-1138.154 linux-image-gcp-lts-18.04 4.15.0.1138.154 Ubuntu 16.04 ESM: linux-image-4.15.0-1138-gcp 4.15.0-1138.154~16.04.1 linux-image-gcp 4.15.0.1138.132 linux-image-gke 4.15.0.1138.132 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5727-2

https://ubuntu.com/security/notices/USN-5727-1

CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028,

CVE-2022-3635, CVE-2022-36879, CVE-2022-40768

Severity
November 18, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1138.154

Related News