[USN-5562-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Aug 10 14:40:07 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5562-1
August 10, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gke, linux-gke-5.4,
linux-gkeop, linux-gkeop-5.4, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Zhenpeng Lin discovered that the network packet scheduler implementation in
the Linux kernel did not properly remove all references to a route filter
before freeing it in some situations. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2588)

It was discovered that the netfilter subsystem of the Linux kernel did not
prevent one nft object from referencing an nft set in another nft table,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-2586)

It was discovered that the block layer subsystem in the Linux kernel did
not properly initialize memory in some situations. A privileged local
attacker could use this to expose sensitive information (kernel memory).
(CVE-2022-0494)

Hu Jiahui discovered that multiple race conditions existed in the Advanced
Linux Sound Architecture (ALSA) framework, leading to use-after-free
vulnerabilities. A local attacker could use these to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-1048)

Minh Yuan discovered that the floppy disk driver in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2022-1652)

It was discovered that the Atheros ath9k wireless device driver in the
Linux kernel did not properly handle some error conditions, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-1679)

It was discovered that the Marvell NFC device driver implementation in the
Linux kernel did not properly perform memory cleanup operations in some
situations, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2022-1734)

Duoming Zhou discovered a race condition in the NFC subsystem in the Linux
kernel, leading to a use-after-free vulnerability. A privileged local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-1974)

Duoming Zhou discovered that the NFC subsystem in the Linux kernel did not
properly prevent context switches from occurring during certain atomic
context operations. A privileged local attacker could use this to cause a
denial of service (system crash). (CVE-2022-1975)

Felix Fu discovered that the Sun RPC implementation in the Linux kernel did
not properly handle socket states, leading to a use-after-free
vulnerability. A remote attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-28893)

Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel
did not properly perform data validation. A local attacker could use this
to escalate privileges in certain situations. (CVE-2022-34918)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1031-ibm      5.4.0-1031.35
   linux-image-5.4.0-1044-bluefield  5.4.0-1044.49
   linux-image-5.4.0-1051-gkeop    5.4.0-1051.54
   linux-image-5.4.0-1068-raspi    5.4.0-1068.78
   linux-image-5.4.0-1073-kvm      5.4.0-1073.78
   linux-image-5.4.0-1080-gke      5.4.0-1080.86
   linux-image-5.4.0-1081-oracle   5.4.0-1081.89
   linux-image-5.4.0-1083-aws      5.4.0-1083.90
   linux-image-5.4.0-1086-gcp      5.4.0-1086.94
   linux-image-5.4.0-1089-azure    5.4.0-1089.94
   linux-image-5.4.0-124-generic   5.4.0-124.140
   linux-image-5.4.0-124-generic-lpae  5.4.0-124.140
   linux-image-5.4.0-124-lowlatency  5.4.0-124.140
   linux-image-aws-lts-20.04       5.4.0.1083.83
   linux-image-azure-lts-20.04     5.4.0.1089.86
   linux-image-bluefield           5.4.0.1044.43
   linux-image-gcp-lts-20.04       5.4.0.1086.91
   linux-image-generic             5.4.0.124.125
   linux-image-generic-lpae        5.4.0.124.125
   linux-image-gke                 5.4.0.1080.88
   linux-image-gke-5.4             5.4.0.1080.88
   linux-image-gkeop               5.4.0.1051.52
   linux-image-gkeop-5.4           5.4.0.1051.52
   linux-image-ibm                 5.4.0.1031.60
   linux-image-ibm-lts-20.04       5.4.0.1031.60
   linux-image-kvm                 5.4.0.1073.70
   linux-image-lowlatency          5.4.0.124.125
   linux-image-oem                 5.4.0.124.125
   linux-image-oem-osp1            5.4.0.124.125
   linux-image-oracle-lts-20.04    5.4.0.1081.78
   linux-image-raspi               5.4.0.1068.101
   linux-image-raspi2              5.4.0.1068.101
   linux-image-virtual             5.4.0.124.125

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1031-ibm      5.4.0-1031.35~18.04.1
   linux-image-5.4.0-1051-gkeop    5.4.0-1051.54~18.04.1
   linux-image-5.4.0-1068-raspi    5.4.0-1068.78~18.04.1
   linux-image-5.4.0-1080-gke      5.4.0-1080.86~18.04.1
   linux-image-5.4.0-1081-oracle   5.4.0-1081.89~18.04.1
   linux-image-5.4.0-1083-aws      5.4.0-1083.90~18.04.1
   linux-image-5.4.0-1086-gcp      5.4.0-1086.94~18.04.1
   linux-image-5.4.0-1089-azure    5.4.0-1089.94~18.04.1
   linux-image-5.4.0-124-generic   5.4.0-124.140~18.04.1
   linux-image-5.4.0-124-generic-lpae  5.4.0-124.140~18.04.1
   linux-image-5.4.0-124-lowlatency  5.4.0-124.140~18.04.1
   linux-image-aws                 5.4.0.1083.63
   linux-image-azure               5.4.0.1089.66
   linux-image-gcp                 5.4.0.1086.65
   linux-image-generic-hwe-18.04   5.4.0.124.140~18.04.104
   linux-image-generic-lpae-hwe-18.04  5.4.0.124.140~18.04.104
   linux-image-gke-5.4             5.4.0.1080.86~18.04.42
   linux-image-gkeop-5.4           5.4.0.1051.54~18.04.48
   linux-image-ibm                 5.4.0.1031.45
   linux-image-lowlatency-hwe-18.04  5.4.0.124.140~18.04.104
   linux-image-oem                 5.4.0.124.140~18.04.104
   linux-image-oem-osp1            5.4.0.124.140~18.04.104
   linux-image-oracle              5.4.0.1081.89~18.04.58
   linux-image-raspi-hwe-18.04     5.4.0.1068.68
   linux-image-snapdragon-hwe-18.04  5.4.0.124.140~18.04.104
   linux-image-virtual-hwe-18.04   5.4.0.124.140~18.04.104

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5562-1
   CVE-2022-0494, CVE-2022-1048, CVE-2022-1652, CVE-2022-1679,
   CVE-2022-1734, CVE-2022-1974, CVE-2022-1975, CVE-2022-2586,
   CVE-2022-2588, CVE-2022-28893, CVE-2022-34918

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-124.140
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1083.90
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1089.94
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1044.49
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1086.94
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1080.86
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1051.54
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1031.35
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1073.78
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1081.89
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1068.78
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1083.90~18.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1089.94~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1086.94~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1080.86~18.04.1
 
https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1051.54~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-124.140~18.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1031.35~18.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1081.89~18.04.1
 
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1068.78~18.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220810/b89159f4/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list