========================================================================= Ubuntu Security Notice USN-5594-1 September 02, 2022 linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop, linux-ibm, linux-kvm, linux-lowlatency vulnerabilities ========================================================================= A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems - linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems Details: Asaf Modelevsky discovered that the Intel(R) 10GbE PCI Express (ixgbe) Ethernet driver for the Linux kernel performed insufficient control flow management. A local attacker could possibly use this to cause a denial of service. (CVE-2021-33061) It was discovered that the IP implementation in the Linux kernel did not provide sufficient randomization when calculating port offsets. An attacker could possibly use this to expose sensitive information. (CVE-2022-1012) Norbert Slusarek discovered that a race condition existed in the perf subsystem in the Linux kernel, resulting in a use-after-free vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1729) Qiuhao Li, Gaoning Pan, and Yongkang Jia discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle an illegal instruction in a guest, resulting in a null pointer dereference. An attacker in a guest VM could use this to cause a denial of service (system crash) in the host OS. (CVE-2022-1852) It was discovered that the UDF file system implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-1943) Gerald Lee discovered that the NTFS file system implementation in the Linux kernel did not properly handle certain error conditions, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2022-1973) It was discovered that the device-mapper verity (dm-verity) driver in the Linux kernel did not properly verify targets being loaded into the device- mapper table. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-2503) Zheyu Ma discovered that the Intel iSMT SMBus host controller driver in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-2873) Selim Enes Karaduman discovered that a race condition existed in the pipe buffers implementation of the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly escalate privileges. (CVE-2022-2959) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1002-gkeop 5.15.0-1002.4 linux-image-5.15.0-1013-ibm 5.15.0-1013.15 linux-image-5.15.0-1015-gke 5.15.0-1015.18 linux-image-5.15.0-1017-gcp 5.15.0-1017.23 linux-image-5.15.0-1017-kvm 5.15.0-1017.21 linux-image-5.15.0-1019-aws 5.15.0-1019.23 linux-image-5.15.0-1019-azure 5.15.0-1019.24 linux-image-5.15.0-47-generic 5.15.0-47.51 linux-image-5.15.0-47-generic-64k 5.15.0-47.51 linux-image-5.15.0-47-generic-lpae 5.15.0-47.51 linux-image-5.15.0-47-lowlatency 5.15.0-47.53 linux-image-5.15.0-47-lowlatency-64k 5.15.0-47.53 linux-image-aws 5.15.0.1019.19 linux-image-azure 5.15.0.1019.18 linux-image-gcp 5.15.0.1017.15 linux-image-generic 5.15.0.47.47 linux-image-generic-64k 5.15.0.47.47 linux-image-generic-64k-hwe-22.04 5.15.0.47.47 linux-image-generic-hwe-22.04 5.15.0.47.47 linux-image-generic-lpae 5.15.0.47.47 linux-image-generic-lpae-hwe-22.04 5.15.0.47.47 linux-image-gke 5.15.0.1015.17 linux-image-gke-5.15 5.15.0.1015.17 linux-image-gkeop 5.15.0.1002.4 linux-image-gkeop-5.15 5.15.0.1002.4 linux-image-ibm 5.15.0.1013.12 linux-image-kvm 5.15.0.1017.15 linux-image-lowlatency 5.15.0.47.44 linux-image-lowlatency-64k 5.15.0.47.44 linux-image-lowlatency-64k-hwe-22.04 5.15.0.47.44 linux-image-lowlatency-hwe-22.04 5.15.0.47.44 linux-image-oem-20.04 5.15.0.47.47 linux-image-virtual 5.15.0.47.47 linux-image-virtual-hwe-22.04 5.15.0.47.47 Ubuntu 20.04 LTS: linux-image-5.15.0-1015-gke 5.15.0-1015.18~20.04.1 linux-image-5.15.0-1017-gcp 5.15.0-1017.23~20.04.2 linux-image-5.15.0-1019-aws 5.15.0-1019.23~20.04.1 linux-image-5.15.0-1019-azure 5.15.0-1019.24~20.04.1 linux-image-aws 5.15.0.1019.23~20.04.11 linux-image-azure 5.15.0.1019.22~20.04.12 linux-image-gcp 5.15.0.1017.23~20.04.1 linux-image-gke-5.15 5.15.0.1015.18~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5594-1 CVE-2021-33061, CVE-2022-1012, CVE-2022-1729, CVE-2022-1852, CVE-2022-1943, CVE-2022-1973, CVE-2022-2503, CVE-2022-2873, CVE-2022-2959 Package Information: https://launchpad.net/ubuntu/+source/linux/5.15.0-47.51 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1019.23 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1019.24 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1017.23 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1015.18 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1002.4 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1013.15 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1017.21 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-47.53 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1019.23~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1019.24~20.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1017.23~20.04.2 https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1015.18~20.04.1