=========================================================================Ubuntu Security Notice USN-5560-2
August 10, 2022

linux-hwe, linux-aws-hwe, linux-azure, linux-gcp, linux-oracle
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Zhenpeng Lin discovered that the network packet scheduler implementation in
the Linux kernel did not properly remove all references to a route filter
before freeing it in some situations. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2588)

It was discovered that the netfilter subsystem of the Linux kernel did not
prevent one nft object from referencing an nft set in another nft table,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2586)

It was discovered that the block layer subsystem in the Linux kernel did
not properly initialize memory in some situations. A privileged local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2022-0494)

Hu Jiahui discovered that multiple race conditions existed in the Advanced
Linux Sound Architecture (ALSA) framework, leading to use-after-free
vulnerabilities. A local attacker could use these to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-1048)

It was discovered that the implementation of the 6pack and mkiss protocols
in the Linux kernel did not handle detach events properly in some
situations, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash).
(CVE-2022-1195)

Minh Yuan discovered that the floppy disk driver in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2022-1652)

It was discovered that the Atheros ath9k wireless device driver in the
Linux kernel did not properly handle some error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1679)

Norbert Slusarek discovered that a race condition existed in the perf
subsystem in the Linux kernel, resulting in a use-after-free vulnerability.
A privileged local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-1729)

It was discovered that the Marvell NFC device driver implementation in the
Linux kernel did not properly perform memory cleanup operations in some
situations, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2022-1734)

Duoming Zhou discovered a race condition in the NFC subsystem in the Linux
kernel, leading to a use-after-free vulnerability. A privileged local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-1974)

Duoming Zhou discovered that the NFC subsystem in the Linux kernel did not
properly prevent context switches from occurring during certain atomic
context operations. A privileged local attacker could use this to cause a
denial of service (system crash). (CVE-2022-1975)

Minh Yuan discovered that the floppy driver in the Linux kernel contained a
race condition in some situations, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-33981)

Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel
did not properly perform data validation. A local attacker could use this
to escalate privileges in certain situations. (CVE-2022-34918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
   linux-image-4.15.0-1104-oracle  4.15.0-1104.115~16.04.1
   linux-image-4.15.0-1134-gcp     4.15.0-1134.150~16.04.2
   linux-image-4.15.0-1139-aws-hwe  4.15.0-1139.150~16.04.1
   linux-image-4.15.0-1149-azure   4.15.0-1149.164~16.04.1
   linux-image-4.15.0-191-generic  4.15.0-191.202~16.04.1
   linux-image-4.15.0-191-lowlatency  4.15.0-191.202~16.04.1
   linux-image-aws-hwe             4.15.0.1139.126
   linux-image-azure               4.15.0.1149.136
   linux-image-gcp                 4.15.0.1134.129
   linux-image-generic-hwe-16.04   4.15.0.191.178
   linux-image-gke                 4.15.0.1134.129
   linux-image-lowlatency-hwe-16.04  4.15.0.191.178
   linux-image-oem                 4.15.0.191.178
   linux-image-oracle              4.15.0.1104.88
   linux-image-virtual-hwe-16.04   4.15.0.191.178

Ubuntu 14.04 ESM:
   linux-image-4.15.0-1149-azure   4.15.0-1149.164~14.04.1
   linux-image-azure               4.15.0.1149.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5560-2
   https://ubuntu.com/security/notices/USN-5560-1
   CVE-2022-0494, CVE-2022-1048, CVE-2022-1195, CVE-2022-1652,
   CVE-2022-1679, CVE-2022-1729, CVE-2022-1734, CVE-2022-1974,
   CVE-2022-1975, CVE-2022-2586, CVE-2022-2588, CVE-2022-33981,
   CVE-2022-34918

Ubuntu 5560-2: Linux kernel vulnerabilities

August 10, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.15.0-1104-oracle 4.15.0-1104.115~16.04.1 linux-image-4.15.0-1134-gcp 4.15.0-1134.150~16.04.2 linux-image-4.15.0-1139-aws-hwe 4.15.0-1139.150~16.04.1 linux-image-4.15.0-1149-azure 4.15.0-1149.164~16.04.1 linux-image-4.15.0-191-generic 4.15.0-191.202~16.04.1 linux-image-4.15.0-191-lowlatency 4.15.0-191.202~16.04.1 linux-image-aws-hwe 4.15.0.1139.126 linux-image-azure 4.15.0.1149.136 linux-image-gcp 4.15.0.1134.129 linux-image-generic-hwe-16.04 4.15.0.191.178 linux-image-gke 4.15.0.1134.129 linux-image-lowlatency-hwe-16.04 4.15.0.191.178 linux-image-oem 4.15.0.191.178 linux-image-oracle 4.15.0.1104.88 linux-image-virtual-hwe-16.04 4.15.0.191.178 Ubuntu 14.04 ESM: linux-image-4.15.0-1149-azure 4.15.0-1149.164~14.04.1 linux-image-azure 4.15.0.1149.118 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5560-2

https://ubuntu.com/security/notices/USN-5560-1

CVE-2022-0494, CVE-2022-1048, CVE-2022-1195, CVE-2022-1652,

CVE-2022-1679, CVE-2022-1729, CVE-2022-1734, CVE-2022-1974,

CVE-2022-1975, CVE-2022-2586, CVE-2022-2588, CVE-2022-33981,

CVE-2022-34918

Severity
August 10, 2022

Package Information

Related News