=========================================================================Ubuntu Security Notice USN-5913-1
March 03, 2023

linux-oem-5.14, linux-oem-5.17 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-5.17: Linux kernel for OEM systems
- linux-oem-5.14: Linux kernel for OEM systems

Details:

It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

Lee Jones discovered that a use-after-free vulnerability existed in the
Bluetooth implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-20566)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)

It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-43750)

It was discovered that the NFSD implementation in the Linux kernel
contained a use-after-free vulnerability. A remote attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2022-4379)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate offsets, leading to an out-of-bounds read
vulnerability. An attacker could use this to cause a denial of service
(system crash). (CVE-2022-47520)

José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.17.0-1028-oem     5.17.0-1028.29
   linux-image-oem-22.04           5.17.0.1028.26
   linux-image-oem-22.04a          5.17.0.1028.26

Ubuntu 20.04 LTS:
   linux-image-5.14.0-1058-oem     5.14.0-1058.66
   linux-image-oem-20.04           5.14.0.1058.56
   linux-image-oem-20.04b          5.14.0.1058.56
   linux-image-oem-20.04c          5.14.0.1058.56
   linux-image-oem-20.04d          5.14.0.1058.56

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5913-1
   CVE-2022-20566, CVE-2022-3565, CVE-2022-36879, CVE-2022-43750,
   CVE-2022-4379, CVE-2022-47520, CVE-2023-0045, CVE-2023-0461

Package Information:
   https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1028.29
   https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1058.66

Ubuntu 5913-1: Linux kernel (OEM) vulnerabilities

March 3, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.17.0-1028-oem 5.17.0-1028.29 linux-image-oem-22.04 5.17.0.1028.26 linux-image-oem-22.04a 5.17.0.1028.26 Ubuntu 20.04 LTS: linux-image-5.14.0-1058-oem 5.14.0-1058.66 linux-image-oem-20.04 5.14.0.1058.56 linux-image-oem-20.04b 5.14.0.1058.56 linux-image-oem-20.04c 5.14.0.1058.56 linux-image-oem-20.04d 5.14.0.1058.56 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5913-1

CVE-2022-20566, CVE-2022-3565, CVE-2022-36879, CVE-2022-43750,

CVE-2022-4379, CVE-2022-47520, CVE-2023-0045, CVE-2023-0461

Severity
March 03, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1028.29 https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1058.66

Related News