========================================================================= Ubuntu Security Notice USN-5518-1 July 14, 2022 linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-ibm, linux-kvm, linux-lowlatency, linux-oracle vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems Details: It was discovered that the eBPF implementation in the Linux kernel did not properly prevent writes to kernel objects in BPF_BTF_LOAD commands. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-0500) It was discovered that the Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system) or execute arbitrary code. (CVE-2022-1734) Yongkang Jia discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle guest TLB mapping invalidation requests in some situations. An attacker in a guest VM could use this to cause a denial of service in the host OS (system crash). (CVE-2022-1789) Duoming Zhou discovered a race condition in the NFC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1974) Duoming Zhou discovered that the NFC subsystem in the Linux kernel did not properly prevent context switches from occurring during certain atomic context operations. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2022-1975) Minh Yuan discovered that the floppy driver in the Linux kernel contained a race condition in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-33981) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1010-ibm 5.15.0-1010.12 linux-image-5.15.0-1011-gke 5.15.0-1011.14 linux-image-5.15.0-1013-gcp 5.15.0-1013.18 linux-image-5.15.0-1013-kvm 5.15.0-1013.16 linux-image-5.15.0-1013-oracle 5.15.0-1013.17 linux-image-5.15.0-1014-azure 5.15.0-1014.17 linux-image-5.15.0-1015-aws 5.15.0-1015.19 linux-image-5.15.0-41-generic 5.15.0-41.44 linux-image-5.15.0-41-generic-64k 5.15.0-41.44 linux-image-5.15.0-41-generic-lpae 5.15.0-41.44 linux-image-5.15.0-41-lowlatency 5.15.0-41.44 linux-image-5.15.0-41-lowlatency-64k 5.15.0-41.44 linux-image-aws 5.15.0.1015.15 linux-image-azure 5.15.0.1014.13 linux-image-gcp 5.15.0.1013.11 linux-image-generic 5.15.0.41.43 linux-image-generic-64k 5.15.0.41.43 linux-image-generic-64k-hwe-22.04 5.15.0.41.43 linux-image-generic-hwe-22.04 5.15.0.41.43 linux-image-generic-lpae 5.15.0.41.43 linux-image-generic-lpae-hwe-22.04 5.15.0.41.43 linux-image-gke 5.15.0.1011.14 linux-image-gke-5.15 5.15.0.1011.14 linux-image-ibm 5.15.0.1010.9 linux-image-kvm 5.15.0.1013.11 linux-image-lowlatency 5.15.0.41.40 linux-image-lowlatency-64k 5.15.0.41.40 linux-image-lowlatency-64k-hwe-22.04 5.15.0.41.40 linux-image-lowlatency-hwe-22.04 5.15.0.41.40 linux-image-oem-20.04 5.15.0.41.43 linux-image-oracle 5.15.0.1013.11 linux-image-virtual 5.15.0.41.43 linux-image-virtual-hwe-22.04 5.15.0.41.43 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5518-1 CVE-2022-0500, CVE-2022-1734, CVE-2022-1789, CVE-2022-1974, CVE-2022-1975, CVE-2022-33981 Package Information: https://launchpad.net/ubuntu/+source/linux/5.15.0-41.44 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1015.19 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1014.17 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1013.18 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1011.14 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1010.12 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1013.16 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-41.44 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1013.17