=========================================================================Ubuntu Security Notice USN-5853-1
February 09, 2023

linux, linux-aws, linux-azure, linux-azure-5.4, linux-gkeop, linux-kvm,
linux-oracle, linux-raspi, linux-raspi-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41849)

It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1064-gkeop    5.4.0-1064.68
   linux-image-5.4.0-1080-raspi    5.4.0-1080.91
   linux-image-5.4.0-1086-kvm      5.4.0-1086.92
   linux-image-5.4.0-1093-oracle   5.4.0-1093.102
   linux-image-5.4.0-1096-aws      5.4.0-1096.104
   linux-image-5.4.0-1103-azure    5.4.0-1103.109
   linux-image-5.4.0-139-generic   5.4.0-139.156
   linux-image-5.4.0-139-generic-lpae  5.4.0-139.156
   linux-image-5.4.0-139-lowlatency  5.4.0-139.156
   linux-image-aws-lts-20.04       5.4.0.1096.93
   linux-image-azure-lts-20.04     5.4.0.1103.96
   linux-image-generic             5.4.0.139.137
   linux-image-generic-lpae        5.4.0.139.137
   linux-image-gkeop               5.4.0.1064.62
   linux-image-gkeop-5.4           5.4.0.1064.62
   linux-image-kvm                 5.4.0.1086.80
   linux-image-lowlatency          5.4.0.139.137
   linux-image-oem                 5.4.0.139.137
   linux-image-oem-osp1            5.4.0.139.137
   linux-image-oracle-lts-20.04    5.4.0.1093.86
   linux-image-raspi               5.4.0.1080.110
   linux-image-raspi2              5.4.0.1080.110
   linux-image-virtual             5.4.0.139.137

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1080-raspi    5.4.0-1080.91~18.04.1
   linux-image-5.4.0-1103-azure    5.4.0-1103.109~18.04.1
   linux-image-azure               5.4.0.1103.76
   linux-image-raspi-hwe-18.04     5.4.0.1080.77

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5853-1
   CVE-2022-3628, CVE-2022-3640, CVE-2022-3649, CVE-2022-41849,
   CVE-2022-41850, CVE-2022-42895

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-139.156
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1096.104
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1103.109
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1064.68
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1086.92
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1093.102
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1080.91
   https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1103.109~18.04.1
   https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1080.91~18.04.1

Ubuntu 5853-1: Linux kernel vulnerabilities

February 9, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1064-gkeop 5.4.0-1064.68 linux-image-5.4.0-1080-raspi 5.4.0-1080.91 linux-image-5.4.0-1086-kvm 5.4.0-1086.92 linux-image-5.4.0-1093-oracle 5.4.0-1093.102 linux-image-5.4.0-1096-aws 5.4.0-1096.104 linux-image-5.4.0-1103-azure 5.4.0-1103.109 linux-image-5.4.0-139-generic 5.4.0-139.156 linux-image-5.4.0-139-generic-lpae 5.4.0-139.156 linux-image-5.4.0-139-lowlatency 5.4.0-139.156 linux-image-aws-lts-20.04 5.4.0.1096.93 linux-image-azure-lts-20.04 5.4.0.1103.96 linux-image-generic 5.4.0.139.137 linux-image-generic-lpae 5.4.0.139.137 linux-image-gkeop 5.4.0.1064.62 linux-image-gkeop-5.4 5.4.0.1064.62 linux-image-kvm 5.4.0.1086.80 linux-image-lowlatency 5.4.0.139.137 linux-image-oem 5.4.0.139.137 linux-image-oem-osp1 5.4.0.139.137 linux-image-oracle-lts-20.04 5.4.0.1093.86 linux-image-raspi 5.4.0.1080.110 linux-image-raspi2 5.4.0.1080.110 linux-image-virtual 5.4.0.139.137 Ubuntu 18.04 LTS: linux-image-5.4.0-1080-raspi 5.4.0-1080.91~18.04.1 linux-image-5.4.0-1103-azure 5.4.0-1103.109~18.04.1 linux-image-azure 5.4.0.1103.76 linux-image-raspi-hwe-18.04 5.4.0.1080.77 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5853-1

CVE-2022-3628, CVE-2022-3640, CVE-2022-3649, CVE-2022-41849,

CVE-2022-41850, CVE-2022-42895

Severity
February 09, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-139.156 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1096.104 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1103.109 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1064.68 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1086.92 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1093.102 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1080.91 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1103.109~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1080.91~18.04.1

Related News