========================================================================== Ubuntu Security Notice USN-5920-1 March 03, 2023 linux, linux-aws, linux-dell300x, linux-gcp-4.15, linux-oracle vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-oracle: Linux kernel for Oracle Cloud systems Details: It was discovered that the Upper Level Protocol (ULP) subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-0461) Kyle Zeng discovered that the sysctl implementation in the Linux kernel contained a stack-based buffer overflow. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-4378) It was discovered that a race condition existed in the Kernel Connection Multiplexor (KCM) socket implementation in the Linux kernel when releasing sockets in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3521) It was discovered that the Netronome Ethernet driver in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3545) It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux kernel did not properly perform bounds checking in some situations. A physically proximate attacker could use this to craft a malicious USB device that when inserted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3628) It was discovered that a use-after-free vulnerability existed in the Bluetooth stack in the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3640) It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service (kernel deadlock). (CVE-2022-42328, CVE-2022-42329) Tamás Koczka discovered that the Bluetooth L2CAP implementation in the Linux kernel did not properly initialize memory in some situations. A physically proximate attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2022-42895) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1061-dell300x 4.15.0-1061.66 linux-image-4.15.0-1115-oracle 4.15.0-1115.126 linux-image-4.15.0-1146-gcp 4.15.0-1146.162 linux-image-4.15.0-1151-aws 4.15.0-1151.164 linux-image-4.15.0-206-generic 4.15.0-206.217 linux-image-4.15.0-206-generic-lpae 4.15.0-206.217 linux-image-4.15.0-206-lowlatency 4.15.0-206.217 linux-image-aws-lts-18.04 4.15.0.1151.149 linux-image-dell300x 4.15.0.1061.60 linux-image-gcp-lts-18.04 4.15.0.1146.160 linux-image-generic 4.15.0.206.189 linux-image-generic-lpae 4.15.0.206.189 linux-image-lowlatency 4.15.0.206.189 linux-image-oracle-lts-18.04 4.15.0.1115.120 linux-image-virtual 4.15.0.206.189 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-5920-1 CVE-2022-3521, CVE-2022-3545, CVE-2022-3628, CVE-2022-3640, CVE-2022-42328, CVE-2022-42329, CVE-2022-42895, CVE-2022-4378, CVE-2023-0461 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-206.217 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1151.164 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1061.66 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1146.162 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1115.126