=========================================================================Ubuntu Security Notice USN-5809-1
January 17, 2023

linux-oem-5.14 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.14: Linux kernel for OEM systems

Details:

Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-4378)

Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)

It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.14.0-1056-oem     5.14.0-1056.63
   linux-image-oem-20.04           5.14.0.1056.54
   linux-image-oem-20.04b          5.14.0.1056.54
   linux-image-oem-20.04c          5.14.0.1056.54
   linux-image-oem-20.04d          5.14.0.1056.54

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5809-1
   CVE-2022-42896, CVE-2022-4378, CVE-2022-45934

Package Information:
   https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1056.63

Ubuntu 5809-1: Linux kernel (OEM) vulnerabilities

January 17, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.14.0-1056-oem 5.14.0-1056.63 linux-image-oem-20.04 5.14.0.1056.54 linux-image-oem-20.04b 5.14.0.1056.54 linux-image-oem-20.04c 5.14.0.1056.54 linux-image-oem-20.04d 5.14.0.1056.54 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5809-1

CVE-2022-42896, CVE-2022-4378, CVE-2022-45934

Severity
January 17, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1056.63

Related News