=========================================================================Ubuntu Security Notice USN-5804-1
January 13, 2023

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-5.4, linux-hwe, linux-ibm, linux-kvm, linux-oracle,
linux-oracle-5.4, vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)

Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)

It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). (CVE-2022-3643)

It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1042-ibm      5.4.0-1042.47
  linux-image-5.4.0-1084-kvm      5.4.0-1084.90
  linux-image-5.4.0-1092-oracle   5.4.0-1092.101
  linux-image-5.4.0-1094-aws      5.4.0-1094.102
  linux-image-5.4.0-1098-gcp      5.4.0-1098.107
  linux-image-5.4.0-137-generic   5.4.0-137.154
  linux-image-5.4.0-137-generic-lpae  5.4.0-137.154
  linux-image-5.4.0-137-lowlatency  5.4.0-137.154
  linux-image-aws-lts-20.04       5.4.0.1094.91
  linux-image-gcp-lts-20.04       5.4.0.1098.100
  linux-image-generic             5.4.0.137.135
  linux-image-generic-lpae        5.4.0.137.135
  linux-image-ibm                 5.4.0.1042.68
  linux-image-ibm-lts-20.04       5.4.0.1042.68
  linux-image-kvm                 5.4.0.1084.78
  linux-image-lowlatency          5.4.0.137.135
  linux-image-oem                 5.4.0.137.135
  linux-image-oem-osp1            5.4.0.137.135
  linux-image-oracle-lts-20.04    5.4.0.1092.85
  linux-image-virtual             5.4.0.137.135

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1134-kvm     4.15.0-1134.139
  linux-image-4.15.0-1159-azure   4.15.0-1159.174
  linux-image-4.15.0-202-generic  4.15.0-202.213
  linux-image-4.15.0-202-generic-lpae  4.15.0-202.213
  linux-image-4.15.0-202-lowlatency  4.15.0-202.213
  linux-image-5.4.0-1092-oracle   5.4.0-1092.101~18.04.1
  linux-image-5.4.0-1098-gcp      5.4.0-1098.107~18.04.1
  linux-image-azure-lts-18.04     4.15.0.1159.127
  linux-image-gcp                 5.4.0.1098.74
  linux-image-generic             4.15.0.202.185
  linux-image-generic-lpae        4.15.0.202.185
  linux-image-kvm                 4.15.0.1134.125
  linux-image-lowlatency          4.15.0.202.185
  linux-image-oracle              5.4.0.1092.101~18.04.66
  linux-image-virtual             4.15.0.202.185

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1143-gcp     4.15.0-1143.159~16.04.1
  linux-image-4.15.0-1148-aws-hwe  4.15.0-1148.160~16.04.1
  linux-image-4.15.0-202-generic  4.15.0-202.213~16.04.1
  linux-image-4.15.0-202-lowlatency  4.15.0-202.213~16.04.1
  linux-image-aws-hwe             4.15.0.1148.133
  linux-image-gcp                 4.15.0.1143.135
  linux-image-generic-hwe-16.04   4.15.0.202.187
  linux-image-gke                 4.15.0.1143.135
  linux-image-lowlatency-hwe-16.04  4.15.0.202.187
  linux-image-oem                 4.15.0.202.187
  linux-image-virtual-hwe-16.04   4.15.0.202.187

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1159-azure   4.15.0-1159.174~14.04.1
  linux-image-azure               4.15.0.1159.126

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5804-1
  CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-137.154
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1094.102
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1098.107
  https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1042.47
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1084.90
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1092.101
  https://launchpad.net/ubuntu/+source/linux/4.15.0-202.213
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1159.174
  https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1098.107~18.04.1
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1134.139
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1092.101~18.04.1

Ubuntu 5804-1: Linux kernel vulnerabilities

January 13, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1042-ibm 5.4.0-1042.47 linux-image-5.4.0-1084-kvm 5.4.0-1084.90 linux-image-5.4.0-1092-oracle 5.4.0-1092.101 linux-image-5.4.0-1094-aws 5.4.0-1094.102 linux-image-5.4.0-1098-gcp 5.4.0-1098.107 linux-image-5.4.0-137-generic 5.4.0-137.154 linux-image-5.4.0-137-generic-lpae 5.4.0-137.154 linux-image-5.4.0-137-lowlatency 5.4.0-137.154 linux-image-aws-lts-20.04 5.4.0.1094.91 linux-image-gcp-lts-20.04 5.4.0.1098.100 linux-image-generic 5.4.0.137.135 linux-image-generic-lpae 5.4.0.137.135 linux-image-ibm 5.4.0.1042.68 linux-image-ibm-lts-20.04 5.4.0.1042.68 linux-image-kvm 5.4.0.1084.78 linux-image-lowlatency 5.4.0.137.135 linux-image-oem 5.4.0.137.135 linux-image-oem-osp1 5.4.0.137.135 linux-image-oracle-lts-20.04 5.4.0.1092.85 linux-image-virtual 5.4.0.137.135 Ubuntu 18.04 LTS: linux-image-4.15.0-1134-kvm 4.15.0-1134.139 linux-image-4.15.0-1159-azure 4.15.0-1159.174 linux-image-4.15.0-202-generic 4.15.0-202.213 linux-image-4.15.0-202-generic-lpae 4.15.0-202.213 linux-image-4.15.0-202-lowlatency 4.15.0-202.213 linux-image-5.4.0-1092-oracle 5.4.0-1092.101~18.04.1 linux-image-5.4.0-1098-gcp 5.4.0-1098.107~18.04.1 linux-image-azure-lts-18.04 4.15.0.1159.127 linux-image-gcp 5.4.0.1098.74 linux-image-generic 4.15.0.202.185 linux-image-generic-lpae 4.15.0.202.185 linux-image-kvm 4.15.0.1134.125 linux-image-lowlatency 4.15.0.202.185 linux-image-oracle 5.4.0.1092.101~18.04.66 linux-image-virtual 4.15.0.202.185 Ubuntu 16.04 ESM: linux-image-4.15.0-1143-gcp 4.15.0-1143.159~16.04.1 linux-image-4.15.0-1148-aws-hwe 4.15.0-1148.160~16.04.1 linux-image-4.15.0-202-generic 4.15.0-202.213~16.04.1 linux-image-4.15.0-202-lowlatency 4.15.0-202.213~16.04.1 linux-image-aws-hwe 4.15.0.1148.133 linux-image-gcp 4.15.0.1143.135 linux-image-generic-hwe-16.04 4.15.0.202.187 linux-image-gke 4.15.0.1143.135 linux-image-lowlatency-hwe-16.04 4.15.0.202.187 linux-image-oem 4.15.0.202.187 linux-image-virtual-hwe-16.04 4.15.0.202.187 Ubuntu 14.04 ESM: linux-image-4.15.0-1159-azure 4.15.0-1159.174~14.04.1 linux-image-azure 4.15.0.1159.126 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5804-1

CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934

Severity
January 13, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-137.154 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1094.102 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1098.107 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1042.47 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1084.90 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1092.101 https://launchpad.net/ubuntu/+source/linux/4.15.0-202.213 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1159.174 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1098.107~18.04.1 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1134.139 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1092.101~18.04.1

Related News