=========================================================================Ubuntu Security Notice USN-5756-1
December 01, 2022

linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-gkeop,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1040-ibm      5.4.0-1040.45
   linux-image-5.4.0-1060-gkeop    5.4.0-1060.64
   linux-image-5.4.0-1077-raspi    5.4.0-1077.88
   linux-image-5.4.0-1082-kvm      5.4.0-1082.88
   linux-image-5.4.0-1090-oracle   5.4.0-1090.99
   linux-image-5.4.0-1092-aws      5.4.0-1092.100
   linux-image-5.4.0-1096-gcp      5.4.0-1096.105
   linux-image-5.4.0-135-generic   5.4.0-135.152
   linux-image-5.4.0-135-generic-lpae  5.4.0-135.152
   linux-image-5.4.0-135-lowlatency  5.4.0-135.152
   linux-image-aws-lts-20.04       5.4.0.1092.89
   linux-image-gcp-lts-20.04       5.4.0.1096.98
   linux-image-generic             5.4.0.135.133
   linux-image-generic-lpae        5.4.0.135.133
   linux-image-gkeop               5.4.0.1060.58
   linux-image-gkeop-5.4           5.4.0.1060.58
   linux-image-ibm                 5.4.0.1040.66
   linux-image-ibm-lts-20.04       5.4.0.1040.66
   linux-image-kvm                 5.4.0.1082.76
   linux-image-lowlatency          5.4.0.135.133
   linux-image-oem                 5.4.0.135.133
   linux-image-oem-osp1            5.4.0.135.133
   linux-image-oracle-lts-20.04    5.4.0.1090.84
   linux-image-raspi               5.4.0.1077.107
   linux-image-raspi2              5.4.0.1077.107
   linux-image-virtual             5.4.0.135.133

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1040-ibm      5.4.0-1040.45~18.04.2
   linux-image-5.4.0-1077-raspi    5.4.0-1077.88~18.04.2
   linux-image-5.4.0-1090-oracle   5.4.0-1090.99~18.04.2
   linux-image-5.4.0-1092-aws      5.4.0-1092.100~18.04.2
   linux-image-5.4.0-1096-gcp      5.4.0-1096.105~18.04.2
   linux-image-5.4.0-135-generic   5.4.0-135.152~18.04.2
   linux-image-5.4.0-135-generic-lpae  5.4.0-135.152~18.04.2
   linux-image-5.4.0-135-lowlatency  5.4.0-135.152~18.04.2
   linux-image-aws                 5.4.0.1092.69
   linux-image-gcp                 5.4.0.1096.72
   linux-image-generic-hwe-18.04   5.4.0.135.152~18.04.110
   linux-image-generic-lpae-hwe-18.04  5.4.0.135.152~18.04.110
   linux-image-ibm                 5.4.0.1040.51
   linux-image-lowlatency-hwe-18.04  5.4.0.135.152~18.04.110
   linux-image-oem                 5.4.0.135.152~18.04.110
   linux-image-oem-osp1            5.4.0.135.152~18.04.110
   linux-image-oracle              5.4.0.1090.99~18.04.64
   linux-image-raspi-hwe-18.04     5.4.0.1077.74
   linux-image-snapdragon-hwe-18.04  5.4.0.135.152~18.04.110
   linux-image-virtual-hwe-18.04   5.4.0.135.152~18.04.110

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5756-1
   CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566,
   CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-135.152
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1092.100
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1096.105
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1060.64
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1040.45
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1082.88
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1090.99
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1077.88
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1092.100~18.04.2
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1096.105~18.04.2
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-135.152~18.04.2
   https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1040.45~18.04.2
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1090.99~18.04.2
   https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1077.88~18.04.2

Ubuntu 5756-1: Linux kernel vulnerabilities

December 1, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1040-ibm 5.4.0-1040.45 linux-image-5.4.0-1060-gkeop 5.4.0-1060.64 linux-image-5.4.0-1077-raspi 5.4.0-1077.88 linux-image-5.4.0-1082-kvm 5.4.0-1082.88 linux-image-5.4.0-1090-oracle 5.4.0-1090.99 linux-image-5.4.0-1092-aws 5.4.0-1092.100 linux-image-5.4.0-1096-gcp 5.4.0-1096.105 linux-image-5.4.0-135-generic 5.4.0-135.152 linux-image-5.4.0-135-generic-lpae 5.4.0-135.152 linux-image-5.4.0-135-lowlatency 5.4.0-135.152 linux-image-aws-lts-20.04 5.4.0.1092.89 linux-image-gcp-lts-20.04 5.4.0.1096.98 linux-image-generic 5.4.0.135.133 linux-image-generic-lpae 5.4.0.135.133 linux-image-gkeop 5.4.0.1060.58 linux-image-gkeop-5.4 5.4.0.1060.58 linux-image-ibm 5.4.0.1040.66 linux-image-ibm-lts-20.04 5.4.0.1040.66 linux-image-kvm 5.4.0.1082.76 linux-image-lowlatency 5.4.0.135.133 linux-image-oem 5.4.0.135.133 linux-image-oem-osp1 5.4.0.135.133 linux-image-oracle-lts-20.04 5.4.0.1090.84 linux-image-raspi 5.4.0.1077.107 linux-image-raspi2 5.4.0.1077.107 linux-image-virtual 5.4.0.135.133 Ubuntu 18.04 LTS: linux-image-5.4.0-1040-ibm 5.4.0-1040.45~18.04.2 linux-image-5.4.0-1077-raspi 5.4.0-1077.88~18.04.2 linux-image-5.4.0-1090-oracle 5.4.0-1090.99~18.04.2 linux-image-5.4.0-1092-aws 5.4.0-1092.100~18.04.2 linux-image-5.4.0-1096-gcp 5.4.0-1096.105~18.04.2 linux-image-5.4.0-135-generic 5.4.0-135.152~18.04.2 linux-image-5.4.0-135-generic-lpae 5.4.0-135.152~18.04.2 linux-image-5.4.0-135-lowlatency 5.4.0-135.152~18.04.2 linux-image-aws 5.4.0.1092.69 linux-image-gcp 5.4.0.1096.72 linux-image-generic-hwe-18.04 5.4.0.135.152~18.04.110 linux-image-generic-lpae-hwe-18.04 5.4.0.135.152~18.04.110 linux-image-ibm 5.4.0.1040.51 linux-image-lowlatency-hwe-18.04 5.4.0.135.152~18.04.110 linux-image-oem 5.4.0.135.152~18.04.110 linux-image-oem-osp1 5.4.0.135.152~18.04.110 linux-image-oracle 5.4.0.1090.99~18.04.64 linux-image-raspi-hwe-18.04 5.4.0.1077.74 linux-image-snapdragon-hwe-18.04 5.4.0.135.152~18.04.110 linux-image-virtual-hwe-18.04 5.4.0.135.152~18.04.110 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5756-1

CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566,

CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-42703

Severity
December 01, 2022

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-135.152 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1092.100 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1096.105 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1060.64 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1040.45 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1082.88 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1090.99 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1077.88 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1092.100~18.04.2 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1096.105~18.04.2 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-135.152~18.04.2 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1040.45~18.04.2 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1090.99~18.04.2 https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1077.88~18.04.2

Related News