=========================================================================Ubuntu Security Notice USN-5874-1
February 15, 2023

linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-oracle-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

Khalid Masum discovered that the NILFS2 file system implementation in the
Linux kernel did not properly handle certain error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service or possibly execute arbitrary code. (CVE-2022-3649)

It was discovered that a race condition existed in the SMSC UFX USB driver
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41849)

It was discovered that a race condition existed in the Roccat HID driver in
the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-41850)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

It was discovered that the binder IPC implementation in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-20928)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1044-ibm      5.4.0-1044.49
   linux-image-5.4.0-1100-gcp      5.4.0-1100.109
   linux-image-gcp-lts-20.04       5.4.0.1100.102
   linux-image-ibm                 5.4.0.1044.70
   linux-image-ibm-lts-20.04       5.4.0.1044.70

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1044-ibm      5.4.0-1044.49~18.04.1
   linux-image-5.4.0-1093-oracle   5.4.0-1093.102~18.04.1
   linux-image-5.4.0-1096-aws      5.4.0-1096.104~18.04.1
   linux-image-5.4.0-1100-gcp      5.4.0-1100.109~18.04.1
   linux-image-5.4.0-139-generic   5.4.0-139.156~18.04.1
   linux-image-5.4.0-139-generic-lpae  5.4.0-139.156~18.04.1
   linux-image-5.4.0-139-lowlatency  5.4.0-139.156~18.04.1
   linux-image-aws                 5.4.0.1096.74
   linux-image-gcp                 5.4.0.1100.76
   linux-image-generic-hwe-18.04   5.4.0.139.156~18.04.114
   linux-image-generic-lpae-hwe-18.04  5.4.0.139.156~18.04.114
   linux-image-ibm                 5.4.0.1044.55
   linux-image-lowlatency-hwe-18.04  5.4.0.139.156~18.04.114
   linux-image-oem                 5.4.0.139.156~18.04.114
   linux-image-oem-osp1            5.4.0.139.156~18.04.114
   linux-image-oracle              5.4.0.1093.102~18.04.67
   linux-image-snapdragon-hwe-18.04  5.4.0.139.156~18.04.114
   linux-image-virtual-hwe-18.04   5.4.0.139.156~18.04.114

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5874-1
   CVE-2022-3628, CVE-2022-3640, CVE-2022-3649, CVE-2022-41849,
   CVE-2022-41850, CVE-2022-42895, CVE-2023-20928

Package Information:
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1100.109
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1044.49
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1096.104~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1100.109~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-139.156~18.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1044.49~18.04.1
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1093.102~18.04.1

Ubuntu 5874-1: Linux kernel vulnerabilities

February 15, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1044-ibm 5.4.0-1044.49 linux-image-5.4.0-1100-gcp 5.4.0-1100.109 linux-image-gcp-lts-20.04 5.4.0.1100.102 linux-image-ibm 5.4.0.1044.70 linux-image-ibm-lts-20.04 5.4.0.1044.70 Ubuntu 18.04 LTS: linux-image-5.4.0-1044-ibm 5.4.0-1044.49~18.04.1 linux-image-5.4.0-1093-oracle 5.4.0-1093.102~18.04.1 linux-image-5.4.0-1096-aws 5.4.0-1096.104~18.04.1 linux-image-5.4.0-1100-gcp 5.4.0-1100.109~18.04.1 linux-image-5.4.0-139-generic 5.4.0-139.156~18.04.1 linux-image-5.4.0-139-generic-lpae 5.4.0-139.156~18.04.1 linux-image-5.4.0-139-lowlatency 5.4.0-139.156~18.04.1 linux-image-aws 5.4.0.1096.74 linux-image-gcp 5.4.0.1100.76 linux-image-generic-hwe-18.04 5.4.0.139.156~18.04.114 linux-image-generic-lpae-hwe-18.04 5.4.0.139.156~18.04.114 linux-image-ibm 5.4.0.1044.55 linux-image-lowlatency-hwe-18.04 5.4.0.139.156~18.04.114 linux-image-oem 5.4.0.139.156~18.04.114 linux-image-oem-osp1 5.4.0.139.156~18.04.114 linux-image-oracle 5.4.0.1093.102~18.04.67 linux-image-snapdragon-hwe-18.04 5.4.0.139.156~18.04.114 linux-image-virtual-hwe-18.04 5.4.0.139.156~18.04.114 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5874-1

CVE-2022-3628, CVE-2022-3640, CVE-2022-3649, CVE-2022-41849,

CVE-2022-41850, CVE-2022-42895, CVE-2023-20928

Severity
February 15, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1100.109 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1044.49 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1096.104~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1100.109~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-139.156~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1044.49~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1093.102~18.04.1

Related News