========================================================================== Ubuntu Security Notice USN-5791-1 January 06, 2023 linux, linux-aws, linux-aws-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems - linux-oracle-5.4: Linux kernel for Oracle Cloud systems - linux-raspi-5.4: Linux kernel for Raspberry Pi systems Details: It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20421) David Leadbeater discovered that the netfilter IRC protocol tracking implementation in the Linux Kernel incorrectly handled certain message payloads in some situations. A remote attacker could possibly use this to cause a denial of service or bypass firewall filtering. (CVE-2022-2663) It was discovered that the Intel 740 frame buffer driver in the Linux kernel contained a divide by zero vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3061) It was discovered that the sound subsystem in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3303) Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586) It was discovered that the NILFS2 file system implementation in the Linux kernel did not properly deallocate memory in certain error conditions. An attacker could use this to cause a denial of service (memory exhaustion). (CVE-2022-3646) Hyunwoo Kim discovered that an integer overflow vulnerability existed in the PXA3xx graphics driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-39842) It was discovered that a race condition existed in the EFI capsule loader driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-40307) Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095) It was discovered that the USB monitoring (usbmon) component in the Linux kernel did not properly set permissions on memory mapped in to user space processes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43750) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1041-ibm 5.4.0-1041.46 linux-image-5.4.0-1061-gkeop 5.4.0-1061.65 linux-image-5.4.0-1078-raspi 5.4.0-1078.89 linux-image-5.4.0-1083-kvm 5.4.0-1083.89 linux-image-5.4.0-1091-gke 5.4.0-1091.98 linux-image-5.4.0-1091-oracle 5.4.0-1091.100 linux-image-5.4.0-1093-aws 5.4.0-1093.101 linux-image-5.4.0-1097-gcp 5.4.0-1097.106 linux-image-5.4.0-136-generic 5.4.0-136.153 linux-image-5.4.0-136-generic-lpae 5.4.0-136.153 linux-image-5.4.0-136-lowlatency 5.4.0-136.153 linux-image-aws-lts-20.04 5.4.0.1093.90 linux-image-gcp-lts-20.04 5.4.0.1097.99 linux-image-generic 5.4.0.136.134 linux-image-generic-lpae 5.4.0.136.134 linux-image-gke 5.4.0.1091.96 linux-image-gke-5.4 5.4.0.1091.96 linux-image-gkeop 5.4.0.1061.59 linux-image-gkeop-5.4 5.4.0.1061.59 linux-image-ibm 5.4.0.1041.67 linux-image-ibm-lts-20.04 5.4.0.1041.67 linux-image-kvm 5.4.0.1083.77 linux-image-lowlatency 5.4.0.136.134 linux-image-oem 5.4.0.136.134 linux-image-oem-osp1 5.4.0.136.134 linux-image-oracle-lts-20.04 5.4.0.1091.84 linux-image-raspi 5.4.0.1078.108 linux-image-raspi2 5.4.0.1078.108 linux-image-virtual 5.4.0.136.134 Ubuntu 18.04 LTS: linux-image-5.4.0-1041-ibm 5.4.0-1041.46~18.04.1 linux-image-5.4.0-1078-raspi 5.4.0-1078.89~18.04.1 linux-image-5.4.0-1091-oracle 5.4.0-1091.100~18.04.1 linux-image-5.4.0-1093-aws 5.4.0-1093.102~18.04.2 linux-image-5.4.0-1097-gcp 5.4.0-1097.106~18.04.1 linux-image-5.4.0-136-generic 5.4.0-136.153~18.04.1 linux-image-5.4.0-136-generic-lpae 5.4.0-136.153~18.04.1 linux-image-5.4.0-136-lowlatency 5.4.0-136.153~18.04.1 linux-image-aws 5.4.0.1093.71 linux-image-gcp 5.4.0.1097.73 linux-image-generic-hwe-18.04 5.4.0.136.153~18.04.111 linux-image-generic-lpae-hwe-18.04 5.4.0.136.153~18.04.111 linux-image-ibm 5.4.0.1041.52 linux-image-lowlatency-hwe-18.04 5.4.0.136.153~18.04.111 linux-image-oem 5.4.0.136.153~18.04.111 linux-image-oem-osp1 5.4.0.136.153~18.04.111 linux-image-oracle 5.4.0.1091.100~18.04.65 linux-image-raspi-hwe-18.04 5.4.0.1078.75 linux-image-snapdragon-hwe-18.04 5.4.0.136.153~18.04.111 linux-image-virtual-hwe-18.04 5.4.0.136.153~18.04.111 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5791-1 CVE-2022-20421, CVE-2022-2663, CVE-2022-3061, CVE-2022-3303, CVE-2022-3586, CVE-2022-3646, CVE-2022-39842, CVE-2022-40307, CVE-2022-4095, CVE-2022-43750 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-136.153 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1093.101 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1097.106 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1091.98 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1061.65 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1041.46 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1083.89 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1091.100 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1078.89 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1093.102~18.04.2 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1097.106~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-136.153~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1041.46~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1091.100~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1078.89~18.04.1