Ubuntu 6494 Published by

A Linux kernel security update has been released for Ubuntu Linux 16.04 ESM and 18.04 LTS.



USN-5727-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5727-1
November 16, 2022

linux, linux-aws, linux-aws-hwe, linux-dell300x, linux-hwe, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the instruction emulator
of the Linux kernel on Arm 64-bit systems. A local attacker could use this
to cause a denial of service (system crash). (CVE-2022-20422)

It was discovered that the KVM implementation in the Linux kernel did not
properly handle virtual CPUs without APICs in certain situations. A local
attacker could possibly use this to cause a denial of service (host system
crash). (CVE-2022-2153)

Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-2978)

Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2022-3028)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux
kernel did not properly remove any pending timers during device exit,
resulting in a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2022-3635)

It was discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a reference counting error. A local attacker could
use this to cause a denial of service (system crash). (CVE-2022-36879)

Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1055-dell300x 4.15.0-1055.60
linux-image-4.15.0-1108-oracle 4.15.0-1108.119
linux-image-4.15.0-1121-raspi2 4.15.0-1121.129
linux-image-4.15.0-1129-kvm 4.15.0-1129.134
linux-image-4.15.0-1139-snapdragon 4.15.0-1139.149
linux-image-4.15.0-1143-aws 4.15.0-1143.155
linux-image-4.15.0-197-generic 4.15.0-197.208
linux-image-4.15.0-197-generic-lpae 4.15.0-197.208
linux-image-4.15.0-197-lowlatency 4.15.0-197.208
linux-image-aws-lts-18.04 4.15.0.1143.143
linux-image-dell300x 4.15.0.1055.55
linux-image-generic 4.15.0.197.182
linux-image-generic-lpae 4.15.0.197.182
linux-image-kvm 4.15.0.1129.122
linux-image-lowlatency 4.15.0.197.182
linux-image-oracle-lts-18.04 4.15.0.1108.115
linux-image-raspi2 4.15.0.1121.118
linux-image-snapdragon 4.15.0.1139.140
linux-image-virtual 4.15.0.197.182

Ubuntu 16.04 ESM:
linux-image-4.15.0-1108-oracle 4.15.0-1108.119~16.04.1
linux-image-4.15.0-1143-aws-hwe 4.15.0-1143.155~16.04.1
linux-image-4.15.0-197-generic 4.15.0-197.208~16.04.1
linux-image-4.15.0-197-lowlatency 4.15.0-197.208~16.04.1
linux-image-aws-hwe 4.15.0.1143.130
linux-image-generic-hwe-16.04 4.15.0.197.184
linux-image-lowlatency-hwe-16.04 4.15.0.197.184
linux-image-oem 4.15.0.197.184
linux-image-oracle 4.15.0.1108.92
linux-image-virtual-hwe-16.04 4.15.0.197.184

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5727-1
CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-3028,
CVE-2022-3635, CVE-2022-36879, CVE-2022-40768

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-197.208
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1143.155
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1055.60
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1129.134
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1108.119
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1121.129
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1139.149