========================================================================== Ubuntu Security Notice USN-5337-1 March 22, 2022 linux, linux-aws, linux-aws-5.13, linux-gcp, linux-hwe-5.13, linux-kvm, linux-raspi vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 21.10 - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-5.13: Linux hardware enablement (HWE) kernel Details: It was discovered that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-23222) Yiqi Sun and Kevin Wang discovered that the cgroups implementation in the Linux kernel did not properly restrict access to the cgroups v1 release_agent feature. A local attacker could use this to gain administrative privileges. (CVE-2022-0492) Jürgen Groß discovered that the Xen subsystem within the Linux kernel did not adequately limit the number of events driver domains (unprivileged PV backends) could send to other guest VMs. An attacker in a driver domain could use this to cause a denial of service in other guest VMs. (CVE-2021-28711, CVE-2021-28712, CVE-2021-28713) Jürgen Groß discovered that the Xen network backend driver in the Linux kernel did not adequately limit the amount of queued packets when a guest did not process them. An attacker in a guest VM can use this to cause a denial of service (excessive kernel memory consumption) in the network backend domain. (CVE-2021-28714, CVE-2021-28715) Szymon Heidrich discovered that the USB Gadget subsystem in the Linux kernel did not properly restrict the size of control requests for certain gadget types, leading to possible out of bounds reads or writes. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39685) It was discovered that a race condition existed in the poll implementation in the Linux kernel, resulting in a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-39698) It was discovered that the simulated networking device driver for the Linux kernel did not properly initialize memory in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-4135) Eric Biederman discovered that the cgroup process migration implementation in the Linux kernel did not perform permission checks correctly in some situations. A local attacker could possibly use this to gain administrative privileges. (CVE-2021-4197) Brendan Dolan-Gavitt discovered that the aQuantia AQtion Ethernet device driver in the Linux kernel did not properly validate meta-data coming from the device. A local attacker who can control an emulated device can use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2021-43975) It was discovered that the ARM Trusted Execution Environment (TEE) subsystem in the Linux kernel contained a race condition leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2021-44733) It was discovered that the Phone Network protocol (PhoNet) implementation in the Linux kernel did not properly perform reference counting in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45095) It was discovered that the eBPF verifier in the Linux kernel did not properly perform bounds checking on mov32 operations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2021-45402) It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel did not properly deallocate memory in some error conditions. A local attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2021-45480) It was discovered that the BPF subsystem in the Linux kernel did not properly track pointer types on atomic fetch operations in some situations. A local attacker could use this to expose sensitive information (kernel pointer addresses). (CVE-2022-0264) It was discovered that the TIPC Protocol implementation in the Linux kernel did not properly initialize memory in some situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0382) Samuel Page discovered that the Transparent Inter-Process Communication (TIPC) protocol implementation in the Linux kernel contained a stack-based buffer overflow. A remote attacker could use this to cause a denial of service (system crash) for systems that have a TIPC bearer configured. (CVE-2022-0435) It was discovered that the KVM implementation for s390 systems in the Linux kernel did not properly prevent memory operations on PVM guests that were in non-protected mode. A local attacker could use this to obtain unauthorized memory write access. (CVE-2022-0516) It was discovered that the ICMPv6 implementation in the Linux kernel did not properly deallocate memory in certain situations. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2022-0742) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 21.10: linux-image-5.13.0-1018-kvm 5.13.0-1018.19 linux-image-5.13.0-1019-aws 5.13.0-1019.21 linux-image-5.13.0-1021-gcp 5.13.0-1021.25 linux-image-5.13.0-1022-raspi 5.13.0-1022.24 linux-image-5.13.0-1022-raspi-nolpae 5.13.0-1022.24 linux-image-5.13.0-37-generic 5.13.0-37.42 linux-image-5.13.0-37-generic-64k 5.13.0-37.42 linux-image-5.13.0-37-generic-lpae 5.13.0-37.42 linux-image-5.13.0-37-lowlatency 5.13.0-37.42 linux-image-aws 5.13.0.1019.20 linux-image-gcp 5.13.0.1021.19 linux-image-generic 5.13.0.37.46 linux-image-generic-64k 5.13.0.37.46 linux-image-generic-lpae 5.13.0.37.46 linux-image-gke 5.13.0.1021.19 linux-image-kvm 5.13.0.1018.18 linux-image-lowlatency 5.13.0.37.46 linux-image-oem-20.04 5.13.0.37.46 linux-image-raspi 5.13.0.1022.27 linux-image-raspi-nolpae 5.13.0.1022.27 linux-image-virtual 5.13.0.37.46 Ubuntu 20.04 LTS: linux-image-5.13.0-1019-aws 5.13.0-1019.21~20.04.1 linux-image-5.13.0-37-generic 5.13.0-37.42~20.04.1 linux-image-5.13.0-37-generic-64k 5.13.0-37.42~20.04.1 linux-image-5.13.0-37-generic-lpae 5.13.0-37.42~20.04.1 linux-image-5.13.0-37-lowlatency 5.13.0-37.42~20.04.1 linux-image-aws 5.13.0.1019.21~20.04.12 linux-image-generic-64k-hwe-20.04 5.13.0.37.42~20.04.22 linux-image-generic-hwe-20.04 5.13.0.37.42~20.04.22 linux-image-generic-lpae-hwe-20.04 5.13.0.37.42~20.04.22 linux-image-lowlatency-hwe-20.04 5.13.0.37.42~20.04.22 linux-image-virtual-hwe-20.04 5.13.0.37.42~20.04.22 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5337-1 CVE-2021-28711, CVE-2021-28712, CVE-2021-28713, CVE-2021-28714, CVE-2021-28715, CVE-2021-39685, CVE-2021-39698, CVE-2021-4135, CVE-2021-4197, CVE-2021-43975, CVE-2021-44733, CVE-2021-45095, CVE-2021-45402, CVE-2021-45480, CVE-2022-0264, CVE-2022-0382, CVE-2022-0435, CVE-2022-0492, CVE-2022-0516, CVE-2022-0742, CVE-2022-23222 Package Information: https://launchpad.net/ubuntu/+source/linux/5.13.0-37.42 https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1019.21 https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1021.25 https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1018.19 https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1022.24 https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1019.21~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-37.42~20.04.1