========================================================================= Ubuntu Security Notice USN-5358-2 March 31, 2022 linux-aws-5.4, linux-azure, linux-gcp, linux-gcp-5.13, linux-gcp-5.4, linux-gke, linux-gke-5.4, linux-gkeop, linux-gkeop-5.4 vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 21.10 - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gcp-5.13: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.4: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop-5.4: Linux kernel for Google Container Engine (GKE) systems Details: It was discovered that the network traffic control implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1055) It was discovered that the IPsec implementation in the Linux kernel did not properly allocate enough memory when performing ESP transformations, leading to a heap-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-27666) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 21.10: linux-image-5.13.0-1021-azure 5.13.0-1021.24 linux-image-azure 5.13.0.1021.21 Ubuntu 20.04 LTS: linux-image-5.13.0-1023-gcp 5.13.0-1023.28~20.04.1 linux-image-5.4.0-1038-gkeop 5.4.0-1038.39 linux-image-5.4.0-1067-gke 5.4.0-1067.70 linux-image-5.4.0-1069-gcp 5.4.0-1069.73 linux-image-gcp 5.13.0.1023.28~20.04.1 linux-image-gcp-lts-20.04 5.4.0.1069.78 linux-image-gke 5.4.0.1067.77 linux-image-gkeop 5.4.0.1038.41 Ubuntu 18.04 LTS: linux-image-5.4.0-1038-gkeop 5.4.0-1038.39~18.04.1 linux-image-5.4.0-1067-gke 5.4.0-1067.70~18.04.1 linux-image-5.4.0-1069-gcp 5.4.0-1069.73~18.04.1 linux-image-5.4.0-1071-aws 5.4.0-1071.76~18.04.1 linux-image-aws 5.4.0.1071.53 linux-image-gcp 5.4.0.1069.54 linux-image-gke-5.4 5.4.0.1067.70~18.04.31 linux-image-gkeop-5.4 5.4.0.1038.39~18.04.38 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5358-2 https://ubuntu.com/security/notices/USN-5358-1 CVE-2022-1055, CVE-2022-27666 Package Information: https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1021.24 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1069.73 https://launchpad.net/ubuntu/+source/linux-gcp-5.13/5.13.0-1023.28~20.04.1 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1067.70 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1038.39 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1071.76~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1069.73~18.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.4/5.4.0-1067.70~18.04.1 https://launchpad.net/ubuntu/+source/linux-gkeop-5.4/5.4.0-1038.39~18.04.1