=========================================================================Ubuntu Security Notice USN-5814-1
January 19, 2023

linux-azure, linux-gkeop, linux-intel-iotg, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-oracle-5.15 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-4378)

Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)

It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). (CVE-2022-3643)

It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1015-lowlatency  5.19.0-1015.16
   linux-image-5.19.0-1015-lowlatency-64k  5.19.0-1015.16
   linux-image-5.19.0-1017-azure   5.19.0-1017.18
   linux-image-azure               5.19.0.1017.13
   linux-image-lowlatency          5.19.0.1015.12
   linux-image-lowlatency-64k      5.19.0.1015.12

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1013-gkeop   5.15.0-1013.17
   linux-image-5.15.0-1023-intel-iotg  5.15.0-1023.28
   linux-image-5.15.0-58-lowlatency  5.15.0-58.64
   linux-image-5.15.0-58-lowlatency-64k  5.15.0-58.64
   linux-image-gkeop               5.15.0.1013.12
   linux-image-gkeop-5.15          5.15.0.1013.12
   linux-image-intel-iotg          5.15.0.1023.22
   linux-image-lowlatency          5.15.0.58.51
   linux-image-lowlatency-64k      5.15.0.58.51
   linux-image-lowlatency-64k-hwe-22.04  5.15.0.58.51
   linux-image-lowlatency-hwe-22.04  5.15.0.58.51

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1027-oracle  5.15.0-1027.33~20.04.1
   linux-image-5.15.0-58-lowlatency  5.15.0-58.64~20.04.1
   linux-image-5.15.0-58-lowlatency-64k  5.15.0-58.64~20.04.1
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.58.64~20.04.21
   linux-image-lowlatency-hwe-20.04  5.15.0.58.64~20.04.21
   linux-image-oracle              5.15.0.1027.33~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5814-1
   CVE-2022-3643, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934

Package Information:
   https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1017.18
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1015.16
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1013.17
   https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1023.28
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-58.64
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-58.64~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1027.33~20.04.1

Ubuntu 5814-1: Linux kernel vulnerabilities

January 19, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10: linux-image-5.19.0-1015-lowlatency 5.19.0-1015.16 linux-image-5.19.0-1015-lowlatency-64k 5.19.0-1015.16 linux-image-5.19.0-1017-azure 5.19.0-1017.18 linux-image-azure 5.19.0.1017.13 linux-image-lowlatency 5.19.0.1015.12 linux-image-lowlatency-64k 5.19.0.1015.12 Ubuntu 22.04 LTS: linux-image-5.15.0-1013-gkeop 5.15.0-1013.17 linux-image-5.15.0-1023-intel-iotg 5.15.0-1023.28 linux-image-5.15.0-58-lowlatency 5.15.0-58.64 linux-image-5.15.0-58-lowlatency-64k 5.15.0-58.64 linux-image-gkeop 5.15.0.1013.12 linux-image-gkeop-5.15 5.15.0.1013.12 linux-image-intel-iotg 5.15.0.1023.22 linux-image-lowlatency 5.15.0.58.51 linux-image-lowlatency-64k 5.15.0.58.51 linux-image-lowlatency-64k-hwe-22.04 5.15.0.58.51 linux-image-lowlatency-hwe-22.04 5.15.0.58.51 Ubuntu 20.04 LTS: linux-image-5.15.0-1027-oracle 5.15.0-1027.33~20.04.1 linux-image-5.15.0-58-lowlatency 5.15.0-58.64~20.04.1 linux-image-5.15.0-58-lowlatency-64k 5.15.0-58.64~20.04.1 linux-image-lowlatency-64k-hwe-20.04 5.15.0.58.64~20.04.21 linux-image-lowlatency-hwe-20.04 5.15.0.58.64~20.04.21 linux-image-oracle 5.15.0.1027.33~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5814-1

CVE-2022-3643, CVE-2022-42896, CVE-2022-4378, CVE-2022-45934

Severity
January 19, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1017.18 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1015.16 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1013.17 https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1023.28 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-58.64 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-58.64~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1027.33~20.04.1

Related News