=========================================================================Ubuntu Security Notice USN-5859-1
February 09, 2023

linux-oem-5.14 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.14: Linux kernel for OEM systems

Details:

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel
did not properly handle VLAN headers in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-0179)

It was discovered that the Netronome Ethernet driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3545)

It was discovered that the Intel i915 graphics driver in the Linux kernel
did not perform a GPU TLB flush in some situations. A local attacker could
use this to cause a denial of service or possibly execute arbitrary code.
(CVE-2022-4139)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.14.0-1057-oem     5.14.0-1057.64
   linux-image-oem-20.04           5.14.0.1057.55
   linux-image-oem-20.04b          5.14.0.1057.55
   linux-image-oem-20.04c          5.14.0.1057.55
   linux-image-oem-20.04d          5.14.0.1057.55

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5859-1
   CVE-2022-3545, CVE-2022-4139, CVE-2022-42895, CVE-2023-0179

Package Information:
   https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1057.64

Ubuntu 5859-1: Linux kernel (OEM) vulnerabilities

February 9, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.14.0-1057-oem 5.14.0-1057.64 linux-image-oem-20.04 5.14.0.1057.55 linux-image-oem-20.04b 5.14.0.1057.55 linux-image-oem-20.04c 5.14.0.1057.55 linux-image-oem-20.04d 5.14.0.1057.55 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5859-1

CVE-2022-3545, CVE-2022-4139, CVE-2022-42895, CVE-2023-0179

Severity
February 09, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1057.64

Related News