=========================================================================Ubuntu Security Notice USN-5650-1
September 30, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)

It was discovered that the virtual terminal driver in the Linux kernel did
not properly handle VGA console font changes, leading to an out-of-bounds
write. A local attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2021-33656)

Christian Brauner discovered that the XFS file system implementation in the
Linux kernel did not properly handle setgid file creation. A local attacker
could use this to gain elevated privileges. (CVE-2021-4037)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly initialize memory in some situations. A privileged
local attacker could use this to expose sensitive information (kernel
memory). (CVE-2022-0850)

Duoming Zhou discovered that the AX.25 amateur radio protocol
implementation in the Linux kernel did not handle detach events properly in
some situations. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-1199)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel during device detach operations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1204)

Norbert Slusarek discovered that a race condition existed in the perf
subsystem in the Linux kernel, resulting in a use-after-free vulnerability.
A privileged local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-1729)

It was discovered that the Packet network protocol implementation in the
Linux kernel contained an out-of-bounds access. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-20368)

It was discovered that the Open vSwitch implementation in the Linux kernel
contained an out of bounds write vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-2639)

Jann Horn discovered that the ASIX AX88179/178A USB Ethernet driver in the
Linux kernel contained multiple out-of-bounds vulnerabilities. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-2964)

Hao Sun and Jiacheng Xu discovered that the NILFS file system
implementation in the Linux kernel contained a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-2978)

Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in
the Linux kernel. A local attacker could use this to cause a denial of
service (system crash) or possibly expose sensitive information (kernel
memory). (CVE-2022-3028)

It was discovered that the Journaled File System (JFS) in the Linux kernel
contained a null pointer dereference in some situations. A local attacker
could use this to cause a denial of service (system crash). (CVE-2022-3202)

Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
   linux-image-4.4.0-1114-kvm      4.4.0-1114.124
   linux-image-4.4.0-1151-aws      4.4.0-1151.166
   linux-image-4.4.0-234-generic   4.4.0-234.268
   linux-image-4.4.0-234-lowlatency  4.4.0-234.268
   linux-image-aws                 4.4.0.1151.155
   linux-image-generic             4.4.0.234.240
   linux-image-kvm                 4.4.0.1114.111
   linux-image-lowlatency          4.4.0.234.240
   linux-image-virtual             4.4.0.234.240

Ubuntu 14.04 ESM:
   linux-image-4.4.0-1113-aws      4.4.0-1113.119
   linux-image-4.4.0-234-generic   4.4.0-234.268~14.04.1
   linux-image-4.4.0-234-lowlatency  4.4.0-234.268~14.04.1
   linux-image-aws                 4.4.0.1113.110
   linux-image-generic-lts-xenial  4.4.0.234.203
   linux-image-lowlatency-lts-xenial  4.4.0.234.203
   linux-image-virtual-lts-xenial  4.4.0.234.203

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5650-1
   CVE-2021-33655, CVE-2021-33656, CVE-2021-4037, CVE-2022-0850,
   CVE-2022-1199, CVE-2022-1204, CVE-2022-1729, CVE-2022-20368,
   CVE-2022-2639, CVE-2022-2964, CVE-2022-2978, CVE-2022-3028,
   CVE-2022-3202, CVE-2022-36946

Ubuntu 5650-1: Linux kernel vulnerabilities

September 30, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1114-kvm 4.4.0-1114.124 linux-image-4.4.0-1151-aws 4.4.0-1151.166 linux-image-4.4.0-234-generic 4.4.0-234.268 linux-image-4.4.0-234-lowlatency 4.4.0-234.268 linux-image-aws 4.4.0.1151.155 linux-image-generic 4.4.0.234.240 linux-image-kvm 4.4.0.1114.111 linux-image-lowlatency 4.4.0.234.240 linux-image-virtual 4.4.0.234.240 Ubuntu 14.04 ESM: linux-image-4.4.0-1113-aws 4.4.0-1113.119 linux-image-4.4.0-234-generic 4.4.0-234.268~14.04.1 linux-image-4.4.0-234-lowlatency 4.4.0-234.268~14.04.1 linux-image-aws 4.4.0.1113.110 linux-image-generic-lts-xenial 4.4.0.234.203 linux-image-lowlatency-lts-xenial 4.4.0.234.203 linux-image-virtual-lts-xenial 4.4.0.234.203 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5650-1

CVE-2021-33655, CVE-2021-33656, CVE-2021-4037, CVE-2022-0850,

CVE-2022-1199, CVE-2022-1204, CVE-2022-1729, CVE-2022-20368,

CVE-2022-2639, CVE-2022-2964, CVE-2022-2978, CVE-2022-3028,

CVE-2022-3202, CVE-2022-36946

Severity
September 30, 2022

Package Information

Related News