[USN-5468-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Jun 8 05:18:43 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5468-1
June 08, 2022

linux, linux-aws, linux-aws-5.13, linux-azure, linux-azure-5.13,
linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-intel-5.13, linux-kvm,
linux-oracle, linux-oracle-5.13, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.13: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel
- linux-intel-5.13: Linux kernel for Intel IOTG
- linux-oracle-5.13: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Linux kernel did not properly restrict access to
the kernel debugger when booted in secure boot environments. A privileged
attacker could use this to bypass UEFI Secure Boot restrictions.
(CVE-2022-21499)

Aaron Adams discovered that the netfilter subsystem in the Linux kernel did
not properly handle the removal of stateful expressions in some situations,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-1966)

Qiuhao Li, Gaoning Pan and Yongkang Jia discovered that the KVM
implementation in the Linux kernel did not properly perform guest page
table updates in some situations. An attacker in a guest vm could possibly
use this to crash the host OS. (CVE-2022-1158)

Ziming Zhang discovered that the netfilter subsystem in the Linux kernel
did not properly validate sets with multiple ranged fields. A local
attacker could use this to cause a denial of service or execute arbitrary
code. (CVE-2022-1972)

It was discovered that the USB Gadget file system interface in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-24958)

It was discovered that the EMS CAN/USB interface implementation in the
Linux kernel contained a double-free vulnerability when handling certain
error conditions. A local attacker could use this to cause a denial of
service (memory exhaustion). (CVE-2022-28390)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  linux-image-5.13.0-1027-kvm     5.13.0-1027.29
  linux-image-5.13.0-1028-aws     5.13.0-1028.31
  linux-image-5.13.0-1028-azure   5.13.0-1028.33
  linux-image-5.13.0-1030-gcp     5.13.0-1030.36
  linux-image-5.13.0-1031-raspi   5.13.0-1031.34
  linux-image-5.13.0-1031-raspi-nolpae  5.13.0-1031.34
  linux-image-5.13.0-1033-oracle  5.13.0-1033.39
  linux-image-5.13.0-48-generic   5.13.0-48.54
  linux-image-5.13.0-48-generic-64k  5.13.0-48.54
  linux-image-5.13.0-48-generic-lpae  5.13.0-48.54
  linux-image-5.13.0-48-lowlatency  5.13.0-48.54
  linux-image-aws                 5.13.0.1028.28
  linux-image-azure               5.13.0.1028.27
  linux-image-gcp                 5.13.0.1030.27
  linux-image-generic             5.13.0.48.56
  linux-image-generic-64k         5.13.0.48.56
  linux-image-generic-lpae        5.13.0.48.56
  linux-image-gke                 5.13.0.1030.27
  linux-image-kvm                 5.13.0.1027.26
  linux-image-lowlatency          5.13.0.48.56
  linux-image-oem-20.04           5.13.0.48.56
  linux-image-oracle              5.13.0.1033.32
  linux-image-raspi               5.13.0.1031.35
  linux-image-raspi-nolpae        5.13.0.1031.35
  linux-image-virtual             5.13.0.48.56

Ubuntu 20.04 LTS:
  linux-image-5.13.0-1014-intel   5.13.0-1014.15
  linux-image-5.13.0-1028-aws     5.13.0-1028.31~20.04.1
  linux-image-5.13.0-1028-azure   5.13.0-1028.33~20.04.1
  linux-image-5.13.0-1030-gcp     5.13.0-1030.36~20.04.1
  linux-image-5.13.0-1033-oracle  5.13.0-1033.39~20.04.1
  linux-image-5.13.0-48-generic   5.13.0-48.54~20.04.1
  linux-image-5.13.0-48-generic-64k  5.13.0-48.54~20.04.1
  linux-image-5.13.0-48-generic-lpae  5.13.0-48.54~20.04.1
  linux-image-5.13.0-48-lowlatency  5.13.0-48.54~20.04.1
  linux-image-aws                 5.13.0.1028.31~20.04.22
  linux-image-azure               5.13.0.1028.33~20.04.17
  linux-image-gcp                 5.13.0.1030.36~20.04.1
  linux-image-generic-64k-hwe-20.04  5.13.0.48.54~20.04.30
  linux-image-generic-hwe-20.04   5.13.0.48.54~20.04.30
  linux-image-generic-lpae-hwe-20.04  5.13.0.48.54~20.04.30
  linux-image-intel               5.13.0.1014.14
  linux-image-lowlatency-hwe-20.04  5.13.0.48.54~20.04.30
  linux-image-oracle              5.13.0.1033.39~20.04.1
  linux-image-virtual-hwe-20.04   5.13.0.48.54~20.04.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5468-1
  CVE-2022-1158, CVE-2022-1966, CVE-2022-1972, CVE-2022-21499,
  CVE-2022-24958, CVE-2022-28390

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-48.54
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1028.31
  https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1028.33
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1030.36
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1027.29
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1033.39
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1031.34
  https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1028.31~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1028.33~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.13/5.13.0-1030.36~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-48.54~20.04.1
  https://launchpad.net/ubuntu/+source/linux-intel-5.13/5.13.0-1014.15
  https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1033.39~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220607/18024ec9/attachment.sig>


More information about the ubuntu-security-announce mailing list