[USN-5802-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu Jan 12 20:41:03 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5802-1
January 12, 2023

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-kvm: Linux kernel for cloud environments
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the NFSD implementation in the Linux kernel did not
properly handle some RPC messages, leading to a buffer overflow. A remote
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2022-43945)

Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation
in the Linux kernel contained multiple use-after-free vulnerabilities. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-42896)

It was discovered that the Xen netback driver in the Linux kernel did not
properly handle packets structured in certain ways. An attacker in a guest
VM could possibly use this to cause a denial of service (host NIC
availability). (CVE-2022-3643)

It was discovered that an integer overflow vulnerability existed in the
Bluetooth subsystem in the Linux kernel. A physically proximate attacker
could use this to cause a denial of service (system crash).
(CVE-2022-45934)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 ESM:
   linux-image-4.4.0-1116-kvm      4.4.0-1116.126
   linux-image-4.4.0-236-generic   4.4.0-236.270
   linux-image-4.4.0-236-lowlatency  4.4.0-236.270
   linux-image-generic             4.4.0.236.242
   linux-image-generic-lts-xenial  4.4.0.236.242
   linux-image-kvm                 4.4.0.1116.113
   linux-image-lowlatency          4.4.0.236.242
   linux-image-lowlatency-lts-xenial  4.4.0.236.242
   linux-image-virtual             4.4.0.236.242
   linux-image-virtual-lts-xenial  4.4.0.236.242

Ubuntu 14.04 ESM:
   linux-image-4.4.0-1115-aws      4.4.0-1115.121
   linux-image-4.4.0-236-generic   4.4.0-236.270~14.04.1
   linux-image-4.4.0-236-lowlatency  4.4.0-236.270~14.04.1
   linux-image-aws                 4.4.0.1115.112
   linux-image-generic-lts-xenial  4.4.0.236.205
   linux-image-lowlatency-lts-xenial  4.4.0.236.205
   linux-image-virtual-lts-xenial  4.4.0.236.205

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5802-1
   CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230112/ada829f5/attachment.sig>


More information about the ubuntu-security-announce mailing list