[USN-5415-1] Linux kernel vulnerabilities

Steve Beattie steve.beattie at canonical.com
Thu May 12 01:59:00 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5415-1
May 12, 2022

linux, linux-aws, linux-azure, linux-azure-5.4, linux-azure-fde,
linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-gkeop-5.4,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Jeremy Cline discovered a use-after-free in the nouveau graphics driver
of the Linux kernel during device removal. A privileged or physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2020-27820)

Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk,
Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre
Variant 2 mitigations for AMD processors on Linux were insufficient in some
situations. A local attacker could possibly use this to expose sensitive
information. (CVE-2021-26401)

David Bouman discovered that the netfilter subsystem in the Linux kernel
did not initialize memory in some situations. A local attacker could use
this to expose sensitive information (kernel memory). (CVE-2022-1016)

It was discovered that the MMC/SD subsystem in the Linux kernel did not
properly handle read errors from SD cards in certain situations. An
attacker could possibly use this to expose sensitive information (kernel
memory). (CVE-2022-20008)

It was discovered that the USB gadget subsystem in the Linux kernel did not
properly validate interface descriptor requests. An attacker could possibly
use this to cause a denial of service (system crash). (CVE-2022-25258)

It was discovered that the Remote NDIS (RNDIS) USB gadget implementation in
the Linux kernel did not properly validate the size of the RNDIS_MSG_SET
command. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-25375)

It was discovered that the ST21NFCA NFC driver in the Linux kernel did not
properly validate the size of certain data in EVT_TRANSACTION events. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-26490)

It was discovered that the Xilinx USB2 device gadget driver in the Linux
kernel did not properly validate endpoint indices from the host. A
physically proximate attacker could possibly use this to cause a denial of
service (system crash). (CVE-2022-27223)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
  linux-image-5.4.0-1021-ibm      5.4.0-1021.23
  linux-image-5.4.0-1040-gkeop    5.4.0-1040.41
  linux-image-5.4.0-1060-raspi    5.4.0-1060.68
  linux-image-5.4.0-1063-kvm      5.4.0-1063.66
  linux-image-5.4.0-1071-gke      5.4.0-1071.76
  linux-image-5.4.0-1071-oracle   5.4.0-1071.77
  linux-image-5.4.0-1073-aws      5.4.0-1073.78
  linux-image-5.4.0-1073-gcp      5.4.0-1073.78
  linux-image-5.4.0-1078-azure    5.4.0-1078.81
  linux-image-5.4.0-1078-azure-fde  5.4.0-1078.81+cvm1.1
  linux-image-5.4.0-110-generic   5.4.0-110.124
  linux-image-5.4.0-110-generic-lpae  5.4.0-110.124
  linux-image-5.4.0-110-lowlatency  5.4.0-110.124
  linux-image-aws-lts-20.04       5.4.0.1073.75
  linux-image-azure-fde           5.4.0.1078.81+cvm1.22
  linux-image-azure-lts-20.04     5.4.0.1078.76
  linux-image-gcp-lts-20.04       5.4.0.1073.81
  linux-image-generic             5.4.0.110.114
  linux-image-generic-lpae        5.4.0.110.114
  linux-image-gke                 5.4.0.1071.80
  linux-image-gke-5.4             5.4.0.1071.80
  linux-image-gkeop               5.4.0.1040.43
  linux-image-gkeop-5.4           5.4.0.1040.43
  linux-image-ibm                 5.4.0.1021.21
  linux-image-ibm-lts-20.04       5.4.0.1021.21
  linux-image-kvm                 5.4.0.1063.62
  linux-image-lowlatency          5.4.0.110.114
  linux-image-oem                 5.4.0.110.114
  linux-image-oem-osp1            5.4.0.110.114
  linux-image-oracle-lts-20.04    5.4.0.1071.71
  linux-image-raspi               5.4.0.1060.94
  linux-image-raspi2              5.4.0.1060.94
  linux-image-virtual             5.4.0.110.114

Ubuntu 18.04 LTS:
  linux-image-5.4.0-1021-ibm      5.4.0-1021.23~18.04.1
  linux-image-5.4.0-1040-gkeop    5.4.0-1040.41~18.04.1
  linux-image-5.4.0-1060-raspi    5.4.0-1060.68~18.04.1
  linux-image-5.4.0-1071-oracle   5.4.0-1071.77~18.04.1
  linux-image-5.4.0-1073-gcp      5.4.0-1073.78~18.04.1
  linux-image-5.4.0-1078-azure    5.4.0-1078.81~18.04.1
  linux-image-5.4.0-110-generic   5.4.0-110.124~18.04.1
  linux-image-5.4.0-110-generic-lpae  5.4.0-110.124~18.04.1
  linux-image-5.4.0-110-lowlatency  5.4.0-110.124~18.04.1
  linux-image-azure               5.4.0.1078.57
  linux-image-gcp                 5.4.0.1073.57
  linux-image-generic-hwe-18.04   5.4.0.110.124~18.04.95
  linux-image-generic-lpae-hwe-18.04  5.4.0.110.124~18.04.95
  linux-image-gkeop-5.4           5.4.0.1040.41~18.04.40
  linux-image-ibm                 5.4.0.1021.38
  linux-image-lowlatency-hwe-18.04  5.4.0.110.124~18.04.95
  linux-image-oem                 5.4.0.110.124~18.04.95
  linux-image-oem-osp1            5.4.0.110.124~18.04.95
  linux-image-oracle              5.4.0.1071.77~18.04.50
  linux-image-raspi-hwe-18.04     5.4.0.1060.61
  linux-image-snapdragon-hwe-18.04  5.4.0.110.124~18.04.95
  linux-image-virtual-hwe-18.04   5.4.0.110.124~18.04.95

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5415-1
  CVE-2020-27820, CVE-2021-26401, CVE-2022-1016, CVE-2022-20008,
  CVE-2022-25258, CVE-2022-25375, CVE-2022-26490, CVE-2022-27223

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.4.0-110.124
  https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1073.78
  https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1078.81
  https://launchpad.net/ubuntu/+source/linux-azure-fde/5.4.0-1078.81+cvm1.1
  https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1073.78
  https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1071.76
  https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1040.41
  https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1021.23
  https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1063.66
  https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1071.77
  https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1060.68
  https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1078.81~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1073.78~18.04.1
  https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1040.41~18.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-110.124~18.04.1
  https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1021.23~18.04.1
  https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1071.77~18.04.1
  https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1060.68~18.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 833 bytes
Desc: not available
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20220511/3ddb65c9/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list