========================================================================== Ubuntu Security Notice USN-5560-1 August 10, 2022 linux, linux-aws, linux-azure-4.15, linux-dell300x, linux-gcp-4.15, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors Details: Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2588) It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2586) It was discovered that the block layer subsystem in the Linux kernel did not properly initialize memory in some situations. A privileged local attacker could use this to expose sensitive information (kernel memory). (CVE-2022-0494) Hu Jiahui discovered that multiple race conditions existed in the Advanced Linux Sound Architecture (ALSA) framework, leading to use-after-free vulnerabilities. A local attacker could use these to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1048) It was discovered that the implementation of the 6pack and mkiss protocols in the Linux kernel did not handle detach events properly in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-1195) Minh Yuan discovered that the floppy disk driver in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-1652) It was discovered that the Atheros ath9k wireless device driver in the Linux kernel did not properly handle some error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1679) Norbert Slusarek discovered that a race condition existed in the perf subsystem in the Linux kernel, resulting in a use-after-free vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1729) It was discovered that the Marvell NFC device driver implementation in the Linux kernel did not properly perform memory cleanup operations in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-1734) Duoming Zhou discovered a race condition in the NFC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1974) Duoming Zhou discovered that the NFC subsystem in the Linux kernel did not properly prevent context switches from occurring during certain atomic context operations. A privileged local attacker could use this to cause a denial of service (system crash). (CVE-2022-1975) Minh Yuan discovered that the floppy driver in the Linux kernel contained a race condition in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-33981) Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel did not properly perform data validation. A local attacker could use this to escalate privileges in certain situations. (CVE-2022-34918) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1051-dell300x 4.15.0-1051.56 linux-image-4.15.0-1104-oracle 4.15.0-1104.115 linux-image-4.15.0-1117-raspi2 4.15.0-1117.125 linux-image-4.15.0-1125-kvm 4.15.0-1125.130 linux-image-4.15.0-1134-gcp 4.15.0-1134.150 linux-image-4.15.0-1135-snapdragon 4.15.0-1135.145 linux-image-4.15.0-1139-aws 4.15.0-1139.150 linux-image-4.15.0-1149-azure 4.15.0-1149.164 linux-image-4.15.0-191-generic 4.15.0-191.202 linux-image-4.15.0-191-generic-lpae 4.15.0-191.202 linux-image-4.15.0-191-lowlatency 4.15.0-191.202 linux-image-aws-lts-18.04 4.15.0.1139.139 linux-image-azure-lts-18.04 4.15.0.1149.119 linux-image-dell300x 4.15.0.1051.51 linux-image-gcp-lts-18.04 4.15.0.1134.150 linux-image-generic 4.15.0.191.176 linux-image-generic-lpae 4.15.0.191.176 linux-image-kvm 4.15.0.1125.118 linux-image-lowlatency 4.15.0.191.176 linux-image-oracle-lts-18.04 4.15.0.1104.111 linux-image-raspi2 4.15.0.1117.114 linux-image-snapdragon 4.15.0.1135.136 linux-image-virtual 4.15.0.191.176 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5560-1 CVE-2022-0494, CVE-2022-1048, CVE-2022-1195, CVE-2022-1652, CVE-2022-1679, CVE-2022-1729, CVE-2022-1734, CVE-2022-1974, CVE-2022-1975, CVE-2022-2586, CVE-2022-2588, CVE-2022-33981, CVE-2022-34918 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-191.202 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1139.150 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1149.164 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1051.56 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1134.150 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1125.130 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1104.115 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1117.125 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1135.145