Ubuntu 6517 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 22.04 LTS.



USN-5792-2: Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-5792-2
January 09, 2023

linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems

Details:

Mingwei Zhang discovered that the KVM implementation for AMD processors in
the Linux kernel did not properly handle cache coherency with Secure
Encrypted Virtualization (SEV). A local attacker could possibly use this to
cause a denial of service (host system crash). (CVE-2022-0171)

It was discovered that a race condition existed in the Android Binder IPC
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-20421)

David Leadbeater discovered that the netfilter IRC protocol tracking
implementation in the Linux Kernel incorrectly handled certain message
payloads in some situations. A remote attacker could possibly use this to
cause a denial of service or bypass firewall filtering. (CVE-2022-2663)

It was discovered that the Intel 740 frame buffer driver in the Linux
kernel contained a divide by zero vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3061)

It was discovered that the sound subsystem in the Linux kernel contained a
race condition in some situations. A local attacker could use this to cause
a denial of service (system crash). (CVE-2022-3303)

Gwnaun Jung discovered that the SFB packet scheduling implementation in the
Linux kernel contained a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-3586)

It was discovered that the NILFS2 file system implementation in the Linux
kernel did not properly deallocate memory in certain error conditions. An
attacker could use this to cause a denial of service (memory exhaustion).
(CVE-2022-3646)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

Jann Horn discovered a race condition existed in the Linux kernel when
unmapping VMAs in certain situations, resulting in possible use-after-free
vulnerabilities. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-39188)

Hyunwoo Kim discovered that an integer overflow vulnerability existed in
the PXA3xx graphics driver in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2022-39842)

It was discovered that a race condition existed in the EFI capsule loader
driver in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-40307)

Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless
driver in the Linux kernel contained a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-4095)

It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1027-aws 5.15.0-1027.31
linux-image-5.15.0-1030-azure 5.15.0-1030.37
linux-image-5.15.0-1030-azure-fde 5.15.0-1030.37.1
linux-image-aws 5.15.0.1027.25
linux-image-aws-lts-22.04 5.15.0.1027.25
linux-image-azure 5.15.0.1030.26
linux-image-azure-fde 5.15.0.1030.37.7
linux-image-azure-lts-22.04 5.15.0.1030.26

Ubuntu 20.04 LTS:
linux-image-5.15.0-1027-aws 5.15.0-1027.31~20.04.1
linux-image-5.15.0-1030-azure 5.15.0-1030.37~20.04.1
linux-image-aws 5.15.0.1027.31~20.04.16
linux-image-azure 5.15.0.1030.37~20.04.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-5792-2
https://ubuntu.com/security/notices/USN-5792-1
CVE-2022-0171, CVE-2022-20421, CVE-2022-2663, CVE-2022-3061,
CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-3649,
CVE-2022-39188, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095,
CVE-2022-43750

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1027.31
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1030.37
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1030.37.1
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1027.31~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1030.37~20.04.1