Ubuntu 6565 Published by

A Linux kernel security update has been released for Ubuntu Linux 18.04 LTS.



USN-5757-1: Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-5757-1
December 01, 2022

linux, linux-aws, linux-dell300x, linux-gcp-4.15, linux-kvm, linux-oracle,
linux-raspi2, linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors

Details:

Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)

It was discovered that the video4linux driver for Empia based TV cards in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-3239)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1057-dell300x 4.15.0-1057.62
linux-image-4.15.0-1111-oracle 4.15.0-1111.122
linux-image-4.15.0-1124-raspi2 4.15.0-1124.132
linux-image-4.15.0-1132-kvm 4.15.0-1132.137
linux-image-4.15.0-1141-gcp 4.15.0-1141.157
linux-image-4.15.0-1142-snapdragon 4.15.0-1142.152
linux-image-4.15.0-1146-aws 4.15.0-1146.158
linux-image-4.15.0-200-generic 4.15.0-200.211
linux-image-4.15.0-200-generic-lpae 4.15.0-200.211
linux-image-4.15.0-200-lowlatency 4.15.0-200.211
linux-image-aws-lts-18.04 4.15.0.1146.144
linux-image-dell300x 4.15.0.1057.56
linux-image-gcp-lts-18.04 4.15.0.1141.155
linux-image-generic 4.15.0.200.183
linux-image-generic-lpae 4.15.0.200.183
linux-image-kvm 4.15.0.1132.123
linux-image-lowlatency 4.15.0.200.183
linux-image-oracle-lts-18.04 4.15.0.1111.116
linux-image-raspi2 4.15.0.1124.119
linux-image-snapdragon 4.15.0.1142.141
linux-image-virtual 4.15.0.200.183

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5757-1
CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565,
CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621,
CVE-2022-42703

Package Information:
https://launchpad.net/ubuntu/+source/linux/4.15.0-200.211
https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1146.158
https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1057.62
https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1141.157
https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1132.137
https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1111.122
https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1124.132
https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1142.152