=========================================================================Ubuntu Security Notice USN-5758-1
December 01, 2022

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Jann Horn discovered that the Linux kernel did not properly track memory
allocations for anonymous VMA mappings in some situations, leading to
potential data structure reuse. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-42703)

It was discovered that the video4linux driver for Empia based TV cards in
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2022-3239)

It was discovered that a memory leak existed in the IPv6 implementation of
the Linux kernel. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-3524)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-3564)

It was discovered that the ISDN implementation of the Linux kernel
contained a use-after-free vulnerability. A privileged user could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3565)

It was discovered that the TCP implementation in the Linux kernel contained
a data race condition. An attacker could possibly use this to cause
undesired behaviors. (CVE-2022-3566)

It was discovered that the IPv6 implementation in the Linux kernel
contained a data race condition. An attacker could possibly use this to
cause undesired behaviors. (CVE-2022-3567)

It was discovered that the Realtek RTL8152 USB Ethernet adapter driver in
the Linux kernel did not properly handle certain error conditions. A local
attacker with physical access could plug in a specially crafted USB device
to cause a denial of service (memory exhaustion). (CVE-2022-3594)

It was discovered that a null pointer dereference existed in the NILFS2
file system implementation in the Linux kernel. A local attacker could use
this to cause a denial of service (system crash). (CVE-2022-3621)

It was discovered that the IDT 77252 ATM PCI device driver in the Linux
kernel did not properly remove any pending timers during device exit,
resulting in a use-after-free vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash) or execute
arbitrary code. (CVE-2022-3635)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX
storage controller driver in the Linux kernel did not properly handle
certain structures. A local attacker could potentially use this to expose
sensitive information (kernel memory). (CVE-2022-40768)

It was discovered that the USB monitoring (usbmon) component in the Linux
kernel did not properly set permissions on memory mapped in to user space
processes. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-43750)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
   linux-image-4.4.0-1115-kvm      4.4.0-1115.125
   linux-image-4.4.0-1152-aws      4.4.0-1152.167
   linux-image-4.4.0-235-generic   4.4.0-235.269
   linux-image-4.4.0-235-lowlatency  4.4.0-235.269
   linux-image-aws                 4.4.0.1152.156
   linux-image-generic             4.4.0.235.241
   linux-image-kvm                 4.4.0.1115.112
   linux-image-lowlatency          4.4.0.235.241
   linux-image-virtual             4.4.0.235.241

Ubuntu 14.04 ESM:
   linux-image-4.4.0-1114-aws      4.4.0-1114.120
   linux-image-4.4.0-235-generic   4.4.0-235.269~14.04.1
   linux-image-4.4.0-235-lowlatency  4.4.0-235.269~14.04.1
   linux-image-aws                 4.4.0.1114.111
   linux-image-generic-lts-xenial  4.4.0.235.204
   linux-image-lowlatency-lts-xenial  4.4.0.235.204
   linux-image-virtual-lts-xenial  4.4.0.235.204

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5758-1
   CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565,
   CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621,
   CVE-2022-3635, CVE-2022-3649, CVE-2022-40768, CVE-2022-42703,
   CVE-2022-43750

Ubuntu 5758-1: Linux kernel vulnerabilities

December 1, 2022
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: linux-image-4.4.0-1115-kvm 4.4.0-1115.125 linux-image-4.4.0-1152-aws 4.4.0-1152.167 linux-image-4.4.0-235-generic 4.4.0-235.269 linux-image-4.4.0-235-lowlatency 4.4.0-235.269 linux-image-aws 4.4.0.1152.156 linux-image-generic 4.4.0.235.241 linux-image-kvm 4.4.0.1115.112 linux-image-lowlatency 4.4.0.235.241 linux-image-virtual 4.4.0.235.241 Ubuntu 14.04 ESM: linux-image-4.4.0-1114-aws 4.4.0-1114.120 linux-image-4.4.0-235-generic 4.4.0-235.269~14.04.1 linux-image-4.4.0-235-lowlatency 4.4.0-235.269~14.04.1 linux-image-aws 4.4.0.1114.111 linux-image-generic-lts-xenial 4.4.0.235.204 linux-image-lowlatency-lts-xenial 4.4.0.235.204 linux-image-virtual-lts-xenial 4.4.0.235.204 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5758-1

CVE-2022-3239, CVE-2022-3524, CVE-2022-3564, CVE-2022-3565,

CVE-2022-3566, CVE-2022-3567, CVE-2022-3594, CVE-2022-3621,

CVE-2022-3635, CVE-2022-3649, CVE-2022-40768, CVE-2022-42703,

CVE-2022-43750

Severity
December 01, 2022

Package Information

Related News