Ubuntu 6334 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 21.10.



USN-5417-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5417-1
May 12, 2022

linux, linux-aws, linux-aws-5.13, linux-azure, linux-azure-5.13,
linux-gcp, linux-gcp-5.13, linux-hwe-5.13, linux-kvm, linux-oracle,
linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.10
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.13: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.13: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.13: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.13: Linux hardware enablement (HWE) kernel

Details:

Ke Sun, Alyssa Milburn, Henrique Kawakami, Emma Benoit, Igor Chervatyuk,
Lisa Aichele, and Thais Moreira Hamasaki discovered that the Spectre
Variant 2 mitigations for AMD processors on Linux were insufficient
in some situations. A local attacker could possibly use this to expose
sensitive information. (CVE-2021-26401)

It was discovered that the MMC/SD subsystem in the Linux kernel did
not properly handle read errors from SD cards in certain situations. An
attacker could possibly use this to expose sensitive information (kernel
memory). (CVE-2022-20008)

It was discovered that the USB gadget subsystem in the Linux kernel did not
properly validate interface descriptor requests. An attacker could possibly
use this to cause a denial of service (system crash). (CVE-2022-25258)

It was discovered that the Remote NDIS (RNDIS) USB gadget implementation in
the Linux kernel did not properly validate the size of the RNDIS_MSG_SET
command. An attacker could possibly use this to expose sensitive
information (kernel memory). (CVE-2022-25375)

It was discovered that the ST21NFCA NFC driver in the Linux kernel did not
properly validate the size of certain data in EVT_TRANSACTION events. A
physically proximate attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2022-26490)

It was discovered that the USB SR9700 ethernet device driver for the
Linux kernel did not properly validate the length of requests from the
device. A physically proximate attacker could possibly use this to expose
sensitive information (kernel memory). (CVE-2022-26966)

It was discovered that the Xilinx USB2 device gadget driver in the
Linux kernel did not properly validate endpoint indices from the host. A
physically proximate attacker could possibly use this to cause a denial
of service (system crash). (CVE-2022-27223)

Miaoqian Lin discovered that the RDMA Transport (RTRS) client
implementation in the Linux kernel contained a double-free when handling
certain error conditions. An attacker could use this to cause a denial
of service (system crash). (CVE-2022-29156)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.10:
linux-image-5.13.0-1022-kvm 5.13.0-1022.23
linux-image-5.13.0-1023-aws 5.13.0-1023.25
linux-image-5.13.0-1023-azure 5.13.0-1023.27
linux-image-5.13.0-1025-gcp 5.13.0-1025.30
linux-image-5.13.0-1026-raspi 5.13.0-1026.28
linux-image-5.13.0-1026-raspi-nolpae 5.13.0-1026.28
linux-image-5.13.0-1028-oracle 5.13.0-1028.33
linux-image-5.13.0-41-generic 5.13.0-41.46
linux-image-5.13.0-41-generic-64k 5.13.0-41.46
linux-image-5.13.0-41-generic-lpae 5.13.0-41.46
linux-image-5.13.0-41-lowlatency 5.13.0-41.46
linux-image-aws 5.13.0.1023.24
linux-image-azure 5.13.0.1023.23
linux-image-gcp 5.13.0.1025.23
linux-image-generic 5.13.0.41.50
linux-image-generic-64k 5.13.0.41.50
linux-image-generic-lpae 5.13.0.41.50
linux-image-gke 5.13.0.1025.23
linux-image-kvm 5.13.0.1022.22
linux-image-lowlatency 5.13.0.41.50
linux-image-oem-20.04 5.13.0.41.50
linux-image-oracle 5.13.0.1028.28
linux-image-raspi 5.13.0.1026.31
linux-image-raspi-nolpae 5.13.0.1026.31
linux-image-virtual 5.13.0.41.50

Ubuntu 20.04 LTS:
linux-image-5.13.0-1023-aws 5.13.0-1023.25~20.04.1
linux-image-5.13.0-1023-azure 5.13.0-1023.27~20.04.1
linux-image-5.13.0-1025-gcp 5.13.0-1025.30~20.04.1
linux-image-5.13.0-41-generic 5.13.0-41.46~20.04.1
linux-image-5.13.0-41-generic-64k 5.13.0-41.46~20.04.1
linux-image-5.13.0-41-generic-lpae 5.13.0-41.46~20.04.1
linux-image-5.13.0-41-lowlatency 5.13.0-41.46~20.04.1
linux-image-aws 5.13.0.1023.25~20.04.16
linux-image-azure 5.13.0.1023.27~20.04.12
linux-image-gcp 5.13.0.1025.30~20.04.1
linux-image-generic-64k-hwe-20.04 5.13.0.41.46~20.04.26
linux-image-generic-hwe-20.04 5.13.0.41.46~20.04.26
linux-image-generic-lpae-hwe-20.04 5.13.0.41.46~20.04.26
linux-image-lowlatency-hwe-20.04 5.13.0.41.46~20.04.26
linux-image-virtual-hwe-20.04 5.13.0.41.46~20.04.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5417-1
CVE-2021-26401, CVE-2022-20008, CVE-2022-25258, CVE-2022-25375,
CVE-2022-26490, CVE-2022-26966, CVE-2022-27223, CVE-2022-29156

Package Information:
  https://launchpad.net/ubuntu/+source/linux/5.13.0-41.46
  https://launchpad.net/ubuntu/+source/linux-aws/5.13.0-1023.25
  https://launchpad.net/ubuntu/+source/linux-azure/5.13.0-1023.27
  https://launchpad.net/ubuntu/+source/linux-gcp/5.13.0-1025.30
  https://launchpad.net/ubuntu/+source/linux-kvm/5.13.0-1022.23
  https://launchpad.net/ubuntu/+source/linux-oracle/5.13.0-1028.33
  https://launchpad.net/ubuntu/+source/linux-raspi/5.13.0-1026.28
  https://launchpad.net/ubuntu/+source/linux-aws-5.13/5.13.0-1023.25~20.04.1
  https://launchpad.net/ubuntu/+source/linux-azure-5.13/5.13.0-1023.27~20.04.1
  https://launchpad.net/ubuntu/+source/linux-gcp-5.13/5.13.0-1025.30~20.04.1
  https://launchpad.net/ubuntu/+source/linux-hwe-5.13/5.13.0-41.46~20.04.1