[USN-5691-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Oct 19 22:25:36 UTC 2022


==========================================================================
Ubuntu Security Notice USN-5691-1
October 19, 2022

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle,
linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

David Bouman and Billy Jheng Bing Jhong discovered that a race condition
existed in the io_uring subsystem in the Linux kernel, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-2602)

Sönke Huster discovered that an integer overflow vulnerability existed in
the WiFi driver stack in the Linux kernel, leading to a buffer overflow. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-41674)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly perform reference counting in some situations, leading to a
use-after-free vulnerability. A physically proximate attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2022-42720)

Sönke Huster discovered that the WiFi driver stack in the Linux kernel did
not properly handle BSSID/SSID lists in some situations. A physically
proximate attacker could use this to cause a denial of service (infinite
loop). (CVE-2022-42721)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1036-ibm      5.4.0-1036.41
   linux-image-5.4.0-1049-bluefield  5.4.0-1049.55
   linux-image-5.4.0-1056-gkeop    5.4.0-1056.60
   linux-image-5.4.0-1073-raspi    5.4.0-1073.84
   linux-image-5.4.0-1078-kvm      5.4.0-1078.84
   linux-image-5.4.0-1086-gke      5.4.0-1086.93
   linux-image-5.4.0-1086-oracle   5.4.0-1086.95
   linux-image-5.4.0-1088-aws      5.4.0-1088.96
   linux-image-5.4.0-1092-gcp      5.4.0-1092.101
   linux-image-5.4.0-1094-azure    5.4.0-1094.100
   linux-image-5.4.0-131-generic   5.4.0-131.147
   linux-image-5.4.0-131-generic-lpae  5.4.0-131.147
   linux-image-5.4.0-131-lowlatency  5.4.0-131.147
   linux-image-aws-lts-20.04       5.4.0.1088.87
   linux-image-azure-lts-20.04     5.4.0.1094.90
   linux-image-bluefield           5.4.0.1049.47
   linux-image-gcp-lts-20.04       5.4.0.1092.96
   linux-image-generic             5.4.0.131.131
   linux-image-generic-lpae        5.4.0.131.131
   linux-image-gke                 5.4.0.1086.93
   linux-image-gke-5.4             5.4.0.1086.93
   linux-image-gkeop               5.4.0.1056.56
   linux-image-gkeop-5.4           5.4.0.1056.56
   linux-image-ibm                 5.4.0.1036.64
   linux-image-ibm-lts-20.04       5.4.0.1036.64
   linux-image-kvm                 5.4.0.1078.74
   linux-image-lowlatency          5.4.0.131.131
   linux-image-oem                 5.4.0.131.131
   linux-image-oem-osp1            5.4.0.131.131
   linux-image-oracle-lts-20.04    5.4.0.1086.82
   linux-image-raspi               5.4.0.1073.105
   linux-image-raspi2              5.4.0.1073.105
   linux-image-virtual             5.4.0.131.131

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1036-ibm      5.4.0-1036.41~18.04.1
   linux-image-5.4.0-1073-raspi    5.4.0-1073.84~18.04.1
   linux-image-5.4.0-1086-oracle   5.4.0-1086.95~18.04.1
   linux-image-5.4.0-1088-aws      5.4.0-1088.96~18.04.1
   linux-image-5.4.0-1092-gcp      5.4.0-1092.101~18.04.1
   linux-image-5.4.0-1094-azure    5.4.0-1094.100~18.04.1
   linux-image-5.4.0-131-generic   5.4.0-131.147~18.04.1
   linux-image-5.4.0-131-generic-lpae  5.4.0-131.147~18.04.1
   linux-image-5.4.0-131-lowlatency  5.4.0-131.147~18.04.1
   linux-image-aws                 5.4.0.1088.67
   linux-image-azure               5.4.0.1094.70
   linux-image-gcp                 5.4.0.1092.70
   linux-image-generic-hwe-18.04   5.4.0.131.147~18.04.108
   linux-image-generic-lpae-hwe-18.04  5.4.0.131.147~18.04.108
   linux-image-ibm                 5.4.0.1036.49
   linux-image-lowlatency-hwe-18.04  5.4.0.131.147~18.04.108
   linux-image-oem                 5.4.0.131.147~18.04.108
   linux-image-oem-osp1            5.4.0.131.147~18.04.108
   linux-image-oracle              5.4.0.1086.95~18.04.62
   linux-image-raspi-hwe-18.04     5.4.0.1073.72
   linux-image-snapdragon-hwe-18.04  5.4.0.131.147~18.04.108
   linux-image-virtual-hwe-18.04   5.4.0.131.147~18.04.108

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5691-1
   CVE-2022-2602, CVE-2022-41674, CVE-2022-42720, CVE-2022-42721

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-131.147
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1088.96
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1094.100
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1049.55
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1092.101
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1086.93
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1056.60
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1036.41
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1078.84
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1086.95
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1073.84
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1088.96~18.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1094.100~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1092.101~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-131.147~18.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1036.41~18.04.1
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1086.95~18.04.1
   https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1073.84~18.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20221019/831c167c/attachment.sig>


More information about the ubuntu-security-announce mailing list