========================================================================== Ubuntu Security Notice USN-5728-1 November 17, 2022 linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-bluefield, linux-gcp, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-bluefield: Linux kernel for NVIDIA BlueField platforms - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems - linux-oracle-5.4: Linux kernel for Oracle Cloud systems Details: Jann Horn discovered that the Linux kernel did not properly track memory allocations for anonymous VMA mappings in some situations, leading to potential data structure reuse. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42703) It was discovered that a race condition existed in the memory address space accounting implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-41222) It was discovered that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-20422) It was discovered that the KVM implementation in the Linux kernel did not properly handle virtual CPUs without APICs in certain situations. A local attacker could possibly use this to cause a denial of service (host system crash). (CVE-2022-2153) Hao Sun and Jiacheng Xu discovered that the NILFS file system implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-2978) Johannes Wikner and Kaveh Razavi discovered that for some Intel x86-64 processors, the Linux kernel's protections against speculative branch target injection attacks were insufficient in some circumstances. A local attacker could possibly use this to expose sensitive information. (CVE-2022-29901) Abhishek Shah discovered a race condition in the PF_KEYv2 implementation in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2022-3028) It was discovered that the Netlink device interface implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability with some network device drivers. A local attacker with admin access to the network device could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3625) It was discovered that the IDT 77252 ATM PCI device driver in the Linux kernel did not properly remove any pending timers during device exit, resulting in a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-3635) Jann Horn discovered a race condition existed in the Linux kernel when unmapping VMAs in certain situations, resulting in possible use-after-free vulnerabilities. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-39188) Xingyuan Mo and Gengjia Chen discovered that the Promise SuperTrak EX storage controller driver in the Linux kernel did not properly handle certain structures. A local attacker could potentially use this to expose sensitive information (kernel memory). (CVE-2022-40768) Sönke Huster discovered that a use-after-free vulnerability existed in the WiFi driver stack in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42719) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1037-ibm 5.4.0-1037.42 linux-image-5.4.0-1050-bluefield 5.4.0-1050.56 linux-image-5.4.0-1074-raspi 5.4.0-1074.85 linux-image-5.4.0-1079-kvm 5.4.0-1079.85 linux-image-5.4.0-1087-oracle 5.4.0-1087.96 linux-image-5.4.0-1089-aws 5.4.0-1089.97 linux-image-5.4.0-1093-gcp 5.4.0-1093.102 linux-image-5.4.0-1095-azure 5.4.0-1095.101 linux-image-5.4.0-132-generic 5.4.0-132.148 linux-image-5.4.0-132-generic-lpae 5.4.0-132.148 linux-image-5.4.0-132-lowlatency 5.4.0-132.148 linux-image-aws-lts-20.04 5.4.0.1089.88 linux-image-azure-lts-20.04 5.4.0.1095.91 linux-image-bluefield 5.4.0.1050.48 linux-image-gcp-lts-20.04 5.4.0.1093.97 linux-image-generic 5.4.0.132.132 linux-image-generic-lpae 5.4.0.132.132 linux-image-ibm 5.4.0.1037.65 linux-image-ibm-lts-20.04 5.4.0.1037.65 linux-image-kvm 5.4.0.1079.75 linux-image-lowlatency 5.4.0.132.132 linux-image-oem 5.4.0.132.132 linux-image-oem-osp1 5.4.0.132.132 linux-image-oracle-lts-20.04 5.4.0.1087.83 linux-image-raspi 5.4.0.1074.106 linux-image-raspi2 5.4.0.1074.106 linux-image-virtual 5.4.0.132.132 Ubuntu 18.04 LTS: linux-image-5.4.0-1037-ibm 5.4.0-1037.42~18.04.1 linux-image-5.4.0-1087-oracle 5.4.0-1087.96~18.04.1 linux-image-5.4.0-1089-aws 5.4.0-1089.97~18.04.1 linux-image-5.4.0-1095-azure 5.4.0-1095.101~18.04.1 linux-image-5.4.0-132-generic 5.4.0-132.148~18.04.1 linux-image-5.4.0-132-generic-lpae 5.4.0-132.148~18.04.1 linux-image-5.4.0-132-lowlatency 5.4.0-132.148~18.04.1 linux-image-aws 5.4.0.1089.68 linux-image-azure 5.4.0.1095.71 linux-image-generic-hwe-18.04 5.4.0.132.148~18.04.109 linux-image-generic-lpae-hwe-18.04 5.4.0.132.148~18.04.109 linux-image-ibm 5.4.0.1037.50 linux-image-lowlatency-hwe-18.04 5.4.0.132.148~18.04.109 linux-image-oem 5.4.0.132.148~18.04.109 linux-image-oem-osp1 5.4.0.132.148~18.04.109 linux-image-oracle 5.4.0.1087.96~18.04.63 linux-image-snapdragon-hwe-18.04 5.4.0.132.148~18.04.109 linux-image-virtual-hwe-18.04 5.4.0.132.148~18.04.109 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5728-1 CVE-2022-20422, CVE-2022-2153, CVE-2022-2978, CVE-2022-29901, CVE-2022-3028, CVE-2022-3625, CVE-2022-3635, CVE-2022-39188, CVE-2022-40768, CVE-2022-41222, CVE-2022-42703, CVE-2022-42719 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-132.148 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1089.97 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1095.101 https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1050.56 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1093.102 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1037.42 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1079.85 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1087.96 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1074.85 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1089.97~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1095.101~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-132.148~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1037.42~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1087.96~18.04.1