=========================================================================Ubuntu Security Notice USN-5792-1
January 06, 2023

linux, linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm,
linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel

Details:

Mingwei Zhang discovered that the KVM implementation for AMD processors in
the Linux kernel did not properly handle cache coherency with Secure
Encrypted Virtualization (SEV). A local attacker could possibly use this to
cause a denial of service (host system crash). (CVE-2022-0171)

It was discovered that a race condition existed in the Android Binder IPC
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-20421)

David Leadbeater discovered that the netfilter IRC protocol tracking
implementation in the Linux Kernel incorrectly handled certain message
payloads in some situations. A remote attacker could possibly use this to
cause a denial of service or bypass firewall filtering. (CVE-2022-2663)

It was discovered that the Intel 740 frame buffer driver in the Linux
kernel contained a divide by zero vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3061)

It was discovered that the sound subsystem in the Linux kernel contained a
race condition in some situations. A local attacker could use this to cause
a denial of service (system crash). (CVE-2022-3303)

Gwnaun Jung discovered that the SFB packet scheduling implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-3586)

It was discovered that the NILFS2 file system implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2022-3646)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

Jann Horn discovered a race condition existed in the Linux kernel when
unmapping VMAs in certain situations, resulting in possible use-after-free
vulnerabilities. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-39188)

Hyunwoo Kim discovered that an integer overflow vulnerability existed in
the PXA3xx graphics driver in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2022-39842)

It was discovered that a race condition existed in the EFI capsule loader
driver in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-40307)

Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless
driver in the Linux kernel contained a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-4095)

It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1012-gkeop   5.15.0-1012.16
   linux-image-5.15.0-1022-ibm     5.15.0-1022.25
   linux-image-5.15.0-1022-raspi   5.15.0-1022.24
   linux-image-5.15.0-1022-raspi-nolpae  5.15.0-1022.24
   linux-image-5.15.0-1024-gke     5.15.0-1024.29
   linux-image-5.15.0-1025-kvm     5.15.0-1025.30
   linux-image-5.15.0-1026-gcp     5.15.0-1026.33
   linux-image-5.15.0-1026-oracle  5.15.0-1026.32
   linux-image-5.15.0-57-generic   5.15.0-57.63
   linux-image-5.15.0-57-generic-64k  5.15.0-57.63
   linux-image-5.15.0-57-generic-lpae  5.15.0-57.63
   linux-image-5.15.0-57-lowlatency  5.15.0-57.63
   linux-image-5.15.0-57-lowlatency-64k  5.15.0-57.63
   linux-image-gcp                 5.15.0.1026.21
   linux-image-generic             5.15.0.57.55
   linux-image-generic-64k         5.15.0.57.55
   linux-image-generic-64k-hwe-22.04  5.15.0.57.55
   linux-image-generic-hwe-22.04   5.15.0.57.55
   linux-image-generic-lpae        5.15.0.57.55
   linux-image-generic-lpae-hwe-22.04  5.15.0.57.55
   linux-image-gke                 5.15.0.1024.23
   linux-image-gke-5.15            5.15.0.1024.23
   linux-image-gkeop               5.15.0.1012.11
   linux-image-gkeop-5.15          5.15.0.1012.11
   linux-image-ibm                 5.15.0.1022.18
   linux-image-kvm                 5.15.0.1025.21
   linux-image-lowlatency          5.15.0.57.50
   linux-image-lowlatency-64k      5.15.0.57.50
   linux-image-lowlatency-64k-hwe-22.04  5.15.0.57.50
   linux-image-lowlatency-hwe-22.04  5.15.0.57.50
   linux-image-oracle              5.15.0.1026.21
   linux-image-raspi               5.15.0.1022.19
   linux-image-raspi-nolpae        5.15.0.1022.19
   linux-image-virtual             5.15.0.57.55
   linux-image-virtual-hwe-22.04   5.15.0.57.55

Ubuntu 20.04 LTS:
   linux-image-5.15.0-57-generic   5.15.0-57.63~20.04.1
   linux-image-5.15.0-57-generic-64k  5.15.0-57.63~20.04.1
   linux-image-5.15.0-57-generic-lpae  5.15.0-57.63~20.04.1
   linux-image-generic-64k-hwe-20.04  5.15.0.57.63~20.04.23
   linux-image-generic-hwe-20.04   5.15.0.57.63~20.04.23
   linux-image-generic-lpae-hwe-20.04  5.15.0.57.63~20.04.23
   linux-image-virtual-hwe-20.04   5.15.0.57.63~20.04.23

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5792-1
   CVE-2022-0171, CVE-2022-20421, CVE-2022-2663, CVE-2022-3061,
   CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-3649,
   CVE-2022-39188, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095,
   CVE-2022-43750

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-57.63
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1026.33
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1024.29
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1012.16
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1022.25
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1025.30
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-57.63
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1026.32
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1022.24
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-57.63~20.04.1

Ubuntu 5792-1: Linux kernel vulnerabilities

January 6, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1012-gkeop 5.15.0-1012.16 linux-image-5.15.0-1022-ibm 5.15.0-1022.25 linux-image-5.15.0-1022-raspi 5.15.0-1022.24 linux-image-5.15.0-1022-raspi-nolpae 5.15.0-1022.24 linux-image-5.15.0-1024-gke 5.15.0-1024.29 linux-image-5.15.0-1025-kvm 5.15.0-1025.30 linux-image-5.15.0-1026-gcp 5.15.0-1026.33 linux-image-5.15.0-1026-oracle 5.15.0-1026.32 linux-image-5.15.0-57-generic 5.15.0-57.63 linux-image-5.15.0-57-generic-64k 5.15.0-57.63 linux-image-5.15.0-57-generic-lpae 5.15.0-57.63 linux-image-5.15.0-57-lowlatency 5.15.0-57.63 linux-image-5.15.0-57-lowlatency-64k 5.15.0-57.63 linux-image-gcp 5.15.0.1026.21 linux-image-generic 5.15.0.57.55 linux-image-generic-64k 5.15.0.57.55 linux-image-generic-64k-hwe-22.04 5.15.0.57.55 linux-image-generic-hwe-22.04 5.15.0.57.55 linux-image-generic-lpae 5.15.0.57.55 linux-image-generic-lpae-hwe-22.04 5.15.0.57.55 linux-image-gke 5.15.0.1024.23 linux-image-gke-5.15 5.15.0.1024.23 linux-image-gkeop 5.15.0.1012.11 linux-image-gkeop-5.15 5.15.0.1012.11 linux-image-ibm 5.15.0.1022.18 linux-image-kvm 5.15.0.1025.21 linux-image-lowlatency 5.15.0.57.50 linux-image-lowlatency-64k 5.15.0.57.50 linux-image-lowlatency-64k-hwe-22.04 5.15.0.57.50 linux-image-lowlatency-hwe-22.04 5.15.0.57.50 linux-image-oracle 5.15.0.1026.21 linux-image-raspi 5.15.0.1022.19 linux-image-raspi-nolpae 5.15.0.1022.19 linux-image-virtual 5.15.0.57.55 linux-image-virtual-hwe-22.04 5.15.0.57.55 Ubuntu 20.04 LTS: linux-image-5.15.0-57-generic 5.15.0-57.63~20.04.1 linux-image-5.15.0-57-generic-64k 5.15.0-57.63~20.04.1 linux-image-5.15.0-57-generic-lpae 5.15.0-57.63~20.04.1 linux-image-generic-64k-hwe-20.04 5.15.0.57.63~20.04.23 linux-image-generic-hwe-20.04 5.15.0.57.63~20.04.23 linux-image-generic-lpae-hwe-20.04 5.15.0.57.63~20.04.23 linux-image-virtual-hwe-20.04 5.15.0.57.63~20.04.23 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5792-1

CVE-2022-0171, CVE-2022-20421, CVE-2022-2663, CVE-2022-3061,

CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-3649,

CVE-2022-39188, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095,

CVE-2022-43750

Severity
January 06, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.15.0-57.63 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1026.33 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1024.29 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1012.16 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1022.25 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1025.30 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-57.63 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1026.32 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1022.24 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-57.63~20.04.1

Related News