Ubuntu 6338 Published by

A Linux kernel security update has been released for Ubuntu Linux 16.04 ESM and 18.04 LTS.



USN-5621-1: Linux kernel vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5621-1
September 21, 2022

linux, linux-aws, linux-aws-hwe, linux-azure-4.15, linux-dell300x,
linux-gcp, linux-gcp-4.15, lnux-hwe, inux-kvm, linux-oracle, linux-raspi2,
linux-snapdragon vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the framebuffer driver on the Linux kernel did not
verify size limits when changing font or screen size, leading to an out-of-
bounds write. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2021-33655)

Domingo Dirutigliano and Nicola Guerrera discovered that the netfilter
subsystem in the Linux kernel did not properly handle rules that truncated
packets below the packet header size. When such rules are in place, a
remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2022-36946)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
linux-image-4.15.0-1053-dell300x 4.15.0-1053.58
linux-image-4.15.0-1106-oracle 4.15.0-1106.117
linux-image-4.15.0-1119-raspi2 4.15.0-1119.127
linux-image-4.15.0-1127-kvm 4.15.0-1127.132
linux-image-4.15.0-1136-gcp 4.15.0-1136.152
linux-image-4.15.0-1137-snapdragon 4.15.0-1137.147
linux-image-4.15.0-1141-aws 4.15.0-1141.152
linux-image-4.15.0-1151-azure 4.15.0-1151.166
linux-image-4.15.0-193-generic 4.15.0-193.204
linux-image-4.15.0-193-generic-lpae 4.15.0-193.204
linux-image-4.15.0-193-lowlatency 4.15.0-193.204
linux-image-aws-lts-18.04 4.15.0.1141.141
linux-image-azure-lts-18.04 4.15.0.1151.121
linux-image-dell300x 4.15.0.1053.53
linux-image-gcp-lts-18.04 4.15.0.1136.152
linux-image-generic 4.15.0.193.178
linux-image-generic-lpae 4.15.0.193.178
linux-image-kvm 4.15.0.1127.120
linux-image-lowlatency 4.15.0.193.178
linux-image-oracle-lts-18.04 4.15.0.1106.113
linux-image-raspi2 4.15.0.1119.116
linux-image-snapdragon 4.15.0.1137.138
linux-image-virtual 4.15.0.193.178

Ubuntu 16.04 ESM:
linux-image-4.15.0-1106-oracle 4.15.0-1106.117~16.04.1
linux-image-4.15.0-1136-gcp 4.15.0-1136.152~16.04.1
linux-image-4.15.0-1141-aws-hwe 4.15.0-1141.152~16.04.1
linux-image-4.15.0-193-generic 4.15.0-193.204~16.04.1
linux-image-4.15.0-193-lowlatency 4.15.0-193.204~16.04.1
linux-image-aws-hwe 4.15.0.1141.128
linux-image-gcp 4.15.0.1136.130
linux-image-generic-hwe-16.04 4.15.0.193.180
linux-image-gke 4.15.0.1136.130
linux-image-lowlatency-hwe-16.04 4.15.0.193.180
linux-image-oem 4.15.0.193.180
linux-image-oracle 4.15.0.1106.90
linux-image-virtual-hwe-16.04 4.15.0.193.180

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
  https://ubuntu.com/security/notices/USN-5621-1
CVE-2021-33655, CVE-2022-36946

Package Information:
  https://launchpad.net/ubuntu/+source/linux/4.15.0-193.204
  https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1141.152
  https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1151.166
  https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1053.58
  https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1136.152
  https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1127.132
  https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1106.117
  https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1119.127
  https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1137.147