=========================================================================Ubuntu Security Notice USN-5876-1
February 15, 2023

linux-aws, linux-aws-5.15, linux-azure-fde, linux-gcp, linux-gcp-5.15,
linux-intel-iotg vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems

Details:

It was discovered that a memory leak existed in the Unix domain socket
implementation of the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2022-3543)

It was discovered that the Bluetooth HCI implementation in the Linux kernel
did not properly deallocate memory in some situations. An attacker could
possibly use this cause a denial of service (memory exhaustion).
(CVE-2022-3619)

It was discovered that the hugetlb implementation in the Linux kernel
contained a race condition in some situations. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information (kernel memory). (CVE-2022-3623)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41849)

It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

Arnaud Gatignol, Quentin Minster, Florent Saudel and Guillaume Teissier
discovered that the KSMBD implementation in the Linux kernel did not
properly validate user-supplied data in some situations. An authenticated
attacker could use this to cause a denial of service (system crash), expose
sensitive information (kernel memory) or possibly execute arbitrary code.
(CVE-2022-47940)

It was discovered that a race condition existed in the qdisc implementation
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0590)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1025-intel-iotg  5.15.0-1025.30
   linux-image-5.15.0-1029-gcp     5.15.0-1029.36
   linux-image-5.15.0-1030-aws     5.15.0-1030.34
   linux-image-5.15.0-1033-azure-fde  5.15.0-1033.40.1
   linux-image-aws                 5.15.0.1030.28
   linux-image-aws-lts-22.04       5.15.0.1030.28
   linux-image-azure-fde           5.15.0.1033.40.10
   linux-image-gcp                 5.15.0.1029.24
   linux-image-intel-iotg          5.15.0.1025.24

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1029-gcp     5.15.0-1029.36~20.04.1
   linux-image-5.15.0-1030-aws     5.15.0-1030.34~20.04.1
   linux-image-aws                 5.15.0.1030.34~20.04.19
   linux-image-gcp                 5.15.0.1029.36~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5876-1
   CVE-2022-3543, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628,
   CVE-2022-3640, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895,
   CVE-2022-47940, CVE-2023-0590

Package Information:
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1030.34
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1033.40.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1029.36
   https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1025.30
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1030.34~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1029.36~20.04.1

Ubuntu 5876-1: Linux kernel vulnerabilities

February 15, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1025-intel-iotg 5.15.0-1025.30 linux-image-5.15.0-1029-gcp 5.15.0-1029.36 linux-image-5.15.0-1030-aws 5.15.0-1030.34 linux-image-5.15.0-1033-azure-fde 5.15.0-1033.40.1 linux-image-aws 5.15.0.1030.28 linux-image-aws-lts-22.04 5.15.0.1030.28 linux-image-azure-fde 5.15.0.1033.40.10 linux-image-gcp 5.15.0.1029.24 linux-image-intel-iotg 5.15.0.1025.24 Ubuntu 20.04 LTS: linux-image-5.15.0-1029-gcp 5.15.0-1029.36~20.04.1 linux-image-5.15.0-1030-aws 5.15.0-1030.34~20.04.1 linux-image-aws 5.15.0.1030.34~20.04.19 linux-image-gcp 5.15.0.1029.36~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5876-1

CVE-2022-3543, CVE-2022-3619, CVE-2022-3623, CVE-2022-3628,

CVE-2022-3640, CVE-2022-41849, CVE-2022-41850, CVE-2022-42895,

CVE-2022-47940, CVE-2023-0590

Severity
February 15, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1030.34 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1033.40.1 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1029.36 https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1025.30 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1030.34~20.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1029.36~20.04.1

Related News