==========================================================================
Ubuntu Security Notice USN-5515-1
July 13, 2022

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems

Details:

Eric Biederman discovered that the cgroup process migration implementation
in the Linux kernel did not perform permission checks correctly in some
situations. A local attacker could possibly use this to gain administrative
privileges. (CVE-2021-4197)

Jann Horn discovered that the FUSE file system in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-1011)

Duoming Zhou discovered that the 6pack protocol implementation in the Linux
kernel did not handle detach events properly in some situations, leading to
a use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-1198)

Duoming Zhou discovered that the AX.25 amateur radio protocol
implementation in the Linux kernel did not handle detach events properly in
some situations. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2022-1199)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel during device detach operations. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1204)

Duoming Zhou discovered race conditions in the AX.25 amateur radio protocol
implementation in the Linux kernel, leading to use-after-free
vulnerabilities. A local attacker could possibly use this to cause a denial
of service (system crash). (CVE-2022-1205)

It was discovered that the PF_KEYv2 implementation in the Linux kernel did
not properly initialize kernel memory in some situations. A local attacker
could use this to expose sensitive information (kernel memory).
(CVE-2022-1353)

It was discovered that the implementation of X.25 network protocols in the
Linux kernel did not terminate link layer sessions properly. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-1516)

Zheyu Ma discovered that the Silicon Motion SM712 framebuffer driver in the
Linux kernel did not properly handle very small reads. A local attacker
could use this to cause a denial of service (system crash). (CVE-2022-2380)

It was discovered that the Microchip CAN BUS Analyzer interface
implementation in the Linux kernel did not properly handle certain error
conditions, leading to a double-free. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2022-28389)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
  linux-image-4.15.0-1102-oracle  4.15.0-1102.113
  linux-image-4.15.0-1115-raspi2  4.15.0-1115.123
  linux-image-4.15.0-1123-kvm     4.15.0-1123.128
  linux-image-4.15.0-1131-gcp     4.15.0-1131.147
  linux-image-4.15.0-1133-snapdragon  4.15.0-1133.143
  linux-image-4.15.0-1137-aws     4.15.0-1137.148
  linux-image-4.15.0-1146-azure   4.15.0-1146.161
  linux-image-4.15.0-189-generic  4.15.0-189.200
  linux-image-4.15.0-189-generic-lpae  4.15.0-189.200
  linux-image-4.15.0-189-lowlatency  4.15.0-189.200
  linux-image-aws-lts-18.04       4.15.0.1137.137
  linux-image-azure-lts-18.04     4.15.0.1146.116
  linux-image-gcp-lts-18.04       4.15.0.1131.147
  linux-image-generic             4.15.0.189.174
  linux-image-generic-lpae        4.15.0.189.174
  linux-image-kvm                 4.15.0.1123.116
  linux-image-lowlatency          4.15.0.189.174
  linux-image-oracle-lts-18.04    4.15.0.1102.109
  linux-image-raspi2              4.15.0.1115.112
  linux-image-snapdragon          4.15.0.1133.134
  linux-image-virtual             4.15.0.189.174

Ubuntu 16.04 ESM:
  linux-image-4.15.0-1137-aws-hwe  4.15.0-1137.148~16.04.1
  linux-image-4.15.0-189-generic  4.15.0-189.200~16.04.1
  linux-image-4.15.0-189-lowlatency  4.15.0-189.200~16.04.1
  linux-image-aws-hwe             4.15.0.1137.124
  linux-image-generic-hwe-16.04   4.15.0.189.176
  linux-image-lowlatency-hwe-16.04  4.15.0.189.176
  linux-image-oem                 4.15.0.189.176
  linux-image-virtual-hwe-16.04   4.15.0.189.176

Ubuntu 14.04 ESM:
  linux-image-4.15.0-1146-azure   4.15.0-1146.161~14.04.1
  linux-image-azure               4.15.0.1146.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5515-1
  CVE-2021-4197, CVE-2022-1011, CVE-2022-1198, CVE-2022-1199,
  CVE-2022-1204, CVE-2022-1205, CVE-2022-1353, CVE-2022-1516,
  CVE-2022-2380, CVE-2022-28389

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-189.200
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1137.148
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1146.161
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1131.147
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1123.128
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1102.113
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1115.123
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1133.143

Attachment: signature.asc
Description: PGP signature



Reply via email to