========================================================================== Ubuntu Security Notice USN-5790-1 January 06, 2023 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 ESM - Ubuntu 14.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-azure: Linux kernel for Microsoft Azure Cloud systems Details: It was discovered that the BPF verifier in the Linux kernel did not properly handle internal data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2021-4159) It was discovered that a race condition existed in the Android Binder IPC subsystem in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-20421) It was discovered that the Intel 740 frame buffer driver in the Linux kernel contained a divide by zero vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3061) Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586) Jann Horn discovered a race condition existed in the Linux kernel when unmapping VMAs in certain situations, resulting in possible use-after-free vulnerabilities. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-39188) It was discovered that a race condition existed in the EFI capsule loader driver in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-40307) Zheng Wang and Zhuorao Yang discovered that the RealTek RTL8712U wireless driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-4095) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1058-dell300x 4.15.0-1058.63 linux-image-4.15.0-1112-oracle 4.15.0-1112.123 linux-image-4.15.0-1125-raspi2 4.15.0-1125.133 linux-image-4.15.0-1133-kvm 4.15.0-1133.138 linux-image-4.15.0-1142-gcp 4.15.0-1142.158 linux-image-4.15.0-1143-snapdragon 4.15.0-1143.153 linux-image-4.15.0-1147-aws 4.15.0-1147.159 linux-image-4.15.0-1158-azure 4.15.0-1158.173 linux-image-4.15.0-201-generic 4.15.0-201.212 linux-image-4.15.0-201-generic-lpae 4.15.0-201.212 linux-image-4.15.0-201-lowlatency 4.15.0-201.212 linux-image-aws-lts-18.04 4.15.0.1147.145 linux-image-azure-lts-18.04 4.15.0.1158.126 linux-image-dell300x 4.15.0.1058.57 linux-image-gcp-lts-18.04 4.15.0.1142.156 linux-image-generic 4.15.0.201.184 linux-image-generic-lpae 4.15.0.201.184 linux-image-kvm 4.15.0.1133.124 linux-image-lowlatency 4.15.0.201.184 linux-image-oracle-lts-18.04 4.15.0.1112.117 linux-image-raspi2 4.15.0.1125.120 linux-image-snapdragon 4.15.0.1143.142 linux-image-virtual 4.15.0.201.184 Ubuntu 16.04 ESM: linux-image-4.15.0-1112-oracle 4.15.0-1112.123~16.04.1 linux-image-4.15.0-1142-gcp 4.15.0-1142.158~16.04.1 linux-image-4.15.0-1147-aws-hwe 4.15.0-1147.159~16.04.1 linux-image-4.15.0-201-generic 4.15.0-201.212~16.04.1 linux-image-4.15.0-201-lowlatency 4.15.0-201.212~16.04.1 linux-image-aws-hwe 4.15.0.1147.132 linux-image-gcp 4.15.0.1142.134 linux-image-generic-hwe-16.04 4.15.0.201.186 linux-image-gke 4.15.0.1142.134 linux-image-lowlatency-hwe-16.04 4.15.0.201.186 linux-image-oem 4.15.0.201.186 linux-image-oracle 4.15.0.1112.94 linux-image-virtual-hwe-16.04 4.15.0.201.186 Ubuntu 14.04 ESM: linux-image-4.15.0-1158-azure 4.15.0-1158.173~14.04.1 linux-image-azure 4.15.0.1158.125 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5790-1 CVE-2021-4159, CVE-2022-20421, CVE-2022-3061, CVE-2022-3586, CVE-2022-39188, CVE-2022-40307, CVE-2022-4095 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-201.212 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1147.159 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1158.173 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1058.63 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1142.158 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1133.138 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1112.123 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1125.133 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1143.153