[USN-5850-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu Feb 9 19:08:22 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5850-1
February 09, 2023

linux, linux-aws, linux-gcp, linux-ibm, linux-kvm, linux-lowlatency,
linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the Bluetooth HCI implementation in the Linux kernel
did not properly deallocate memory in some situations. An attacker could
possibly use this cause a denial of service (memory exhaustion).
(CVE-2022-3619)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform bounds checking in some situations. A
physically proximate attacker could use this to craft a malicious USB
device that when inserted, could cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-3628)

It was discovered that a use-after-free vulnerability existed in the
Bluetooth stack in the Linux kernel. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3640)

Tamás Koczka discovered that the Bluetooth L2CAP implementation in the
Linux kernel did not properly initialize memory in some situations. A
physically proximate attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-42895)

It was discovered that a race condition existed in the qdisc implementation
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0590)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1013-raspi   5.19.0-1013.20
   linux-image-5.19.0-1013-raspi-nolpae  5.19.0-1013.20
   linux-image-5.19.0-1017-gcp     5.19.0-1017.19
   linux-image-5.19.0-1017-ibm     5.19.0-1017.19
   linux-image-5.19.0-1017-lowlatency  5.19.0-1017.18
   linux-image-5.19.0-1017-lowlatency-64k  5.19.0-1017.18
   linux-image-5.19.0-1017-oracle  5.19.0-1017.20
   linux-image-5.19.0-1018-kvm     5.19.0-1018.19
   linux-image-5.19.0-1019-aws     5.19.0-1019.20
   linux-image-5.19.0-31-generic   5.19.0-31.32
   linux-image-5.19.0-31-generic-64k  5.19.0-31.32
   linux-image-5.19.0-31-generic-lpae  5.19.0-31.32
   linux-image-aws                 5.19.0.1019.16
   linux-image-gcp                 5.19.0.1017.14
   linux-image-generic             5.19.0.31.28
   linux-image-generic-64k         5.19.0.31.28
   linux-image-generic-lpae        5.19.0.31.28
   linux-image-ibm                 5.19.0.1017.14
   linux-image-kvm                 5.19.0.1018.15
   linux-image-lowlatency          5.19.0.1017.14
   linux-image-lowlatency-64k      5.19.0.1017.14
   linux-image-oracle              5.19.0.1017.14
   linux-image-raspi               5.19.0.1013.12
   linux-image-raspi-nolpae        5.19.0.1013.12
   linux-image-virtual             5.19.0.31.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5850-1
   CVE-2022-3619, CVE-2022-3628, CVE-2022-3640, CVE-2022-42895,
   CVE-2023-0590

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.19.0-31.32
   https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1019.20
   https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1017.19
   https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1017.19
   https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1018.19
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1017.18
   https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1017.20
   https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1013.20
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230209/94124fe8/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list