========================================================================== Ubuntu Security Notice USN-5813-1 January 19, 2023 linux-aws-5.4, linux-gkeop, linux-hwe-5.4, linux-oracle, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors Details: It was discovered that the NFSD implementation in the Linux kernel did not properly handle some RPC messages, leading to a buffer overflow. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-43945) Tamás Koczka discovered that the Bluetooth L2CAP handshake implementation in the Linux kernel contained multiple use-after-free vulnerabilities. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-42896) It was discovered that the Xen netback driver in the Linux kernel did not properly handle packets structured in certain ways. An attacker in a guest VM could possibly use this to cause a denial of service (host NIC availability). (CVE-2022-3643) It was discovered that an integer overflow vulnerability existed in the Bluetooth subsystem in the Linux kernel. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2022-45934) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1062-gkeop 5.4.0-1062.66 linux-image-gkeop 5.4.0.1062.60 linux-image-gkeop-5.4 5.4.0.1062.60 Ubuntu 18.04 LTS: linux-image-4.15.0-1113-oracle 4.15.0-1113.124 linux-image-4.15.0-1144-snapdragon 4.15.0-1144.154 linux-image-5.4.0-1094-aws 5.4.0-1094.102~18.04.1 linux-image-5.4.0-137-generic 5.4.0-137.154~18.04.1 linux-image-5.4.0-137-generic-lpae 5.4.0-137.154~18.04.1 linux-image-5.4.0-137-lowlatency 5.4.0-137.154~18.04.1 linux-image-aws 5.4.0.1094.72 linux-image-generic-hwe-18.04 5.4.0.137.154~18.04.112 linux-image-generic-lpae-hwe-18.04 5.4.0.137.154~18.04.112 linux-image-lowlatency-hwe-18.04 5.4.0.137.154~18.04.112 linux-image-oem 5.4.0.137.154~18.04.112 linux-image-oem-osp1 5.4.0.137.154~18.04.112 linux-image-oracle-lts-18.04 4.15.0.1113.118 linux-image-snapdragon 4.15.0.1144.143 linux-image-snapdragon-hwe-18.04 5.4.0.137.154~18.04.112 linux-image-virtual-hwe-18.04 5.4.0.137.154~18.04.112 Ubuntu 16.04 ESM: linux-image-4.15.0-1113-oracle 4.15.0-1113.124~16.04.1 linux-image-oracle 4.15.0.1113.95 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5813-1 CVE-2022-3643, CVE-2022-42896, CVE-2022-43945, CVE-2022-45934 Package Information: https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1062.66 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1094.102~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-137.154~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1113.124 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1144.154