[USN-5317-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Wed Mar 9 00:04:39 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5317-1
March 09, 2022

linux, linux-aws, linux-aws-5.13, linux-azure, linux-azure-5.13,
linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oem-5.14,
linux-oracle, linux-oracle-5.13, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.13: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel
- linux-oem-5.14: Linux kernel for OEM systems
- linux-oracle-5.13: Linux kernel for Oracle Cloud systems

Details:

Nick Gregory discovered that the Linux kernel incorrectly handled network
offload functionality. A local attacker could use this to cause a denial of
service or possibly execute arbitrary code. (CVE-2022-25636)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by ARM to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-23960)

Max Kellermann discovered that the Linux kernel incorrectly handled Unix
pipes. A local attacker could potentially use this to modify any file that
could be opened for reading. (CVE-2022-0847)

Enrico Barberis, Pietro Frigo, Marius Muench, Herbert Bos, and Cristiano
Giuffrida discovered that hardware mitigations added by Intel to their
processors to address Spectre-BTI were insufficient. A local attacker could
potentially use this to expose sensitive information. (CVE-2022-0001,
CVE-2022-0002)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
  linux-image-5.13.0-1016-kvm     5.13.0-1016.17
  linux-image-5.13.0-1017-aws     5.13.0-1017.19
  linux-image-5.13.0-1017-azure   5.13.0-1017.19
  linux-image-5.13.0-1019-gcp     5.13.0-1019.23
  linux-image-5.13.0-1020-raspi   5.13.0-1020.22
  linux-image-5.13.0-1020-raspi-nolpae  5.13.0-1020.22
  linux-image-5.13.0-1021-oracle  5.13.0-1021.26
  linux-image-5.13.0-35-generic   5.13.0-35.40
  linux-image-5.13.0-35-generic-64k  5.13.0-35.40
  linux-image-5.13.0-35-generic-lpae  5.13.0-35.40
  linux-image-5.13.0-35-lowlatency  5.13.0-35.40
  linux-image-aws                 5.13.0.1017.18
  linux-image-azure               5.13.0.1017.17
  linux-image-gcp                 5.13.0.1019.17
  linux-image-generic             5.13.0.35.44
  linux-image-generic-64k         5.13.0.35.44
  linux-image-generic-lpae        5.13.0.35.44
  linux-image-gke                 5.13.0.1019.17
  linux-image-kvm                 5.13.0.1016.16
  linux-image-lowlatency          5.13.0.35.44
  linux-image-oem-20.04           5.13.0.35.44
  linux-image-oracle              5.13.0.1021.21
  linux-image-raspi               5.13.0.1020.25
  linux-image-raspi-nolpae        5.13.0.1020.25
  linux-image-virtual             5.13.0.35.44

Ubuntu 20.04 LTS:
  linux-image-5.13.0-1017-aws     5.13.0-1017.19~20.04.1
  linux-image-5.13.0-1017-azure   5.13.0-1017.19~20.04.1
  linux-image-5.13.0-1019-gcp     5.13.0-1019.23~20.04.1
  linux-image-5.13.0-1021-oracle  5.13.0-1021.26~20.04.1
  linux-image-5.13.0-35-generic   5.13.0-35.40~20.04.1
  linux-image-5.13.0-35-generic-64k  5.13.0-35.40~20.04.1
  linux-image-5.13.0-35-generic-lpae  5.13.0-35.40~20.04.1
  linux-image-5.13.0-35-lowlatency  5.13.0-35.40~20.04.1
  linux-image-5.14.0-1027-oem     5.14.0-1027.30
  linux-image-aws                 5.13.0.1017.19~20.04.10
  linux-image-azure               5.13.0.1017.19~20.04.7
  linux-image-gcp                 5.13.0.1019.23~20.04.1
  linux-image-generic-64k-hwe-20.04  5.13.0.35.40~20.04.20
  linux-image-generic-hwe-20.04   5.13.0.35.40~20.04.20
  linux-image-generic-lpae-hwe-20.04  5.13.0.35.40~20.04.20
  linux-image-lowlatency-hwe-20.04  5.13.0.35.40~20.04.20
  linux-image-oem-20.04           5.14.0.1027.24
  linux-image-oem-20.04b          5.14.0.1027.24
  linux-image-oem-20.04c          5.14.0.1027.24
  linux-image-oem-20.04d          5.14.0.1027.24
  linux-image-oracle              5.13.0.1021.26~20.04.1
  linux-image-virtual-hwe-20.04   5.13.0.35.40~20.04.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5317-1
  CVE-2022-0001, CVE-2022-0002, CVE-2022-0847, CVE-2022-23960,
  CVE-2022-25636, https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/BHI

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-35.40
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1017.19
  https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1017.19
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1019.23
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1016.17
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1021.26
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1020.22
  https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1017.19~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1017.19~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.13/5.13.0-1019.23~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-35.40~20.04.1
  https://launchpad.net/ubuntu/+source/linux-oem-5.14/5.14.0-1027.30
  https://launchpad.net/ubuntu/+source/linux-oracle-5.13/5.13.0-1021.26~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220308/a368c6fe/attachment.sig>


More information about the ubuntu-security-announce mailing list