USN-5754-1: Linux kernel vulnerabilities
==========================================================================
Ubuntu Security Notice USN-5754-1
December 01, 2022
linux, linux-aws, linux-gcp, linux-ibm, linux-kvm, linux-lowlatency,
linux-oracle, linux-raspi vulnerabilities
==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.10
Summary:
Several security issues were fixed in the Linux kernel.
Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
Details:
It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)
It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)
It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)
It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)
It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)
It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)
It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)
It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)
Update instructions:
The problem can be corrected by updating your system to the following
package versions:
Ubuntu 22.10:
linux-image-5.19.0-1009-raspi 5.19.0-1009.16
linux-image-5.19.0-1009-raspi-nolpae 5.19.0-1009.16
linux-image-5.19.0-1012-lowlatency 5.19.0-1012.13
linux-image-5.19.0-1012-lowlatency-64k 5.19.0-1012.13
linux-image-5.19.0-1013-gcp 5.19.0-1013.14
linux-image-5.19.0-1013-ibm 5.19.0-1013.14
linux-image-5.19.0-1013-kvm 5.19.0-1013.14
linux-image-5.19.0-1013-oracle 5.19.0-1013.14
linux-image-5.19.0-1014-aws 5.19.0-1014.15
linux-image-5.19.0-26-generic 5.19.0-26.27
linux-image-5.19.0-26-generic-64k 5.19.0-26.27
linux-image-5.19.0-26-generic-lpae 5.19.0-26.27
linux-image-aws 5.19.0.1014.11
linux-image-gcp 5.19.0.1013.10
linux-image-generic 5.19.0.26.23
linux-image-generic-64k 5.19.0.26.23
linux-image-generic-lpae 5.19.0.26.23
linux-image-ibm 5.19.0.1013.10
linux-image-kvm 5.19.0.1013.10
linux-image-lowlatency 5.19.0.1012.9
linux-image-lowlatency-64k 5.19.0.1012.9
linux-image-oracle 5.19.0.1013.10
linux-image-raspi 5.19.0.1009.8
linux-image-raspi-nolpae 5.19.0.1009.8
linux-image-virtual 5.19.0.26.23
After a standard system update you need to reboot your computer to make
all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.
References:
https://ubuntu.com/security/notices/USN-5754-1
CVE-2022-3524, CVE-2022-3564, CVE-2022-3565, CVE-2022-3566,
CVE-2022-3567, CVE-2022-3594, CVE-2022-3621, CVE-2022-43945
Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-26.27
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1014.15
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1012.13
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1013.14
https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1009.16
A Linux kernel security update has been released for Ubuntu Linux 22.10.