-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2542
                 USN-5443-1: Linux kernel vulnerabilities
                                25 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-30594 CVE-2022-29581 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5443-1

Comment: CVSS (Max):  7.8 CVE-2022-30594 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: [NVD], Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5443-1: Linux kernel vulnerabilities
24 May 2022

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 22.04 LTS
  o Ubuntu 21.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.13 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-hwe - Linux kernel for Amazon Web Services (AWS-HWE) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.13 - Linux hardware enablement (HWE) kernel
  o linux-ibm - Linux kernel for IBM cloud systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lowlatency - Linux low latency kernel
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi systems

Details

Kyle Zeng discovered that the Network Queuing and Scheduling subsystem of
the Linux kernel did not properly perform reference counting in some
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or execute
arbitrary code. ( CVE-2022-29581 )

Jann Horn discovered that the Linux kernel did not properly enforce seccomp
restrictions in some situations. A local attacker could use this to bypass
intended seccomp sandbox restrictions. ( CVE-2022-30594 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.04

  o linux-image-5.15.0-33-generic-lpae - 5.15.0-33.34
  o linux-image-5.15.0-1007-azure - 5.15.0-1007.8
  o linux-image-5.15.0-33-generic-64k - 5.15.0-33.34
  o linux-image-virtual - 5.15.0.33.36
  o linux-image-5.15.0-1006-oracle - 5.15.0-1006.8
  o linux-image-generic-64k - 5.15.0.33.36
  o linux-image-generic - 5.15.0.33.36
  o linux-image-gke-5.15 - 5.15.0.1005.10
  o linux-image-5.15.0-1007-kvm - 5.15.0-1007.7
  o linux-image-lowlatency-hwe-22.04 - 5.15.0.33.35
  o linux-image-ibm - 5.15.0.1004.5
  o linux-image-lowlatency-64k - 5.15.0.33.35
  o linux-image-generic-hwe-22.04 - 5.15.0.33.36
  o linux-image-virtual-hwe-22.04 - 5.15.0.33.36
  o linux-image-lowlatency-64k-hwe-22.04 - 5.15.0.33.35
  o linux-image-azure - 5.15.0.1007.8
  o linux-image-gke - 5.15.0.1005.10
  o linux-image-gcp - 5.15.0.1005.6
  o linux-image-oracle - 5.15.0.1006.6
  o linux-image-5.15.0-1005-gcp - 5.15.0-1005.8
  o linux-image-5.15.0-33-lowlatency-64k - 5.15.0-33.34
  o linux-image-5.15.0-33-lowlatency - 5.15.0-33.34
  o linux-image-5.15.0-1004-ibm - 5.15.0-1004.4
  o linux-image-5.15.0-33-generic - 5.15.0-33.34
  o linux-image-generic-lpae-hwe-22.04 - 5.15.0.33.36
  o linux-image-kvm - 5.15.0.1007.7
  o linux-image-generic-lpae - 5.15.0.33.36
  o linux-image-lowlatency - 5.15.0.33.35
  o linux-image-5.15.0-1005-gke - 5.15.0-1005.6

Ubuntu 21.10

  o linux-image-5.13.0-1025-aws - 5.13.0-1025.27
  o linux-image-generic-64k - 5.13.0.44.53
  o linux-image-generic - 5.13.0.44.53
  o linux-image-aws - 5.13.0.1025.26
  o linux-image-5.13.0-1025-azure - 5.13.0-1025.29
  o linux-image-5.13.0-44-generic - 5.13.0-44.49
  o linux-image-5.13.0-1028-raspi - 5.13.0-1028.30
  o linux-image-5.13.0-44-generic-lpae - 5.13.0-44.49
  o linux-image-5.13.0-44-lowlatency - 5.13.0-44.49
  o linux-image-virtual - 5.13.0.44.53
  o linux-image-azure - 5.13.0.1025.25
  o linux-image-raspi-nolpae - 5.13.0.1028.33
  o linux-image-oem-20.04 - 5.13.0.44.53
  o linux-image-5.13.0-1028-raspi-nolpae - 5.13.0-1028.30
  o linux-image-5.13.0-44-generic-64k - 5.13.0-44.49
  o linux-image-5.13.0-1024-kvm - 5.13.0-1024.25
  o linux-image-raspi - 5.13.0.1028.33
  o linux-image-kvm - 5.13.0.1024.24
  o linux-image-generic-lpae - 5.13.0.44.53
  o linux-image-lowlatency - 5.13.0.44.53

Ubuntu 20.04

  o linux-image-5.13.0-44-generic-64k - 5.13.0-44.49~20.04.1
  o linux-image-generic-hwe-20.04 - 5.13.0.44.49~20.04.28
  o linux-image-5.13.0-44-generic - 5.13.0-44.49~20.04.1
  o linux-image-5.13.0-1025-aws - 5.13.0-1025.27~20.04.1
  o linux-image-generic-lpae-hwe-20.04 - 5.13.0.44.49~20.04.28
  o linux-image-5.13.0-44-generic-lpae - 5.13.0-44.49~20.04.1
  o linux-image-5.13.0-44-lowlatency - 5.13.0-44.49~20.04.1
  o linux-image-virtual-hwe-20.04 - 5.13.0.44.49~20.04.28
  o linux-image-generic-64k-hwe-20.04 - 5.13.0.44.49~20.04.28
  o linux-image-aws - 5.13.0.1025.27~20.04.20
  o linux-image-lowlatency-hwe-20.04 - 5.13.0.44.49~20.04.28

Ubuntu 18.04

  o linux-image-virtual - 4.15.0.180.169
  o linux-image-4.15.0-180-lowlatency - 4.15.0-180.189
  o linux-image-aws-lts-18.04 - 4.15.0.1130.133
  o linux-image-generic - 4.15.0.180.169
  o linux-image-oracle-lts-18.04 - 4.15.0.1095.105
  o linux-image-4.15.0-1095-oracle - 4.15.0-1095.104
  o linux-image-4.15.0-1130-aws - 4.15.0-1130.139
  o linux-image-4.15.0-180-generic - 4.15.0-180.189
  o linux-image-4.15.0-1116-kvm - 4.15.0-1116.119
  o linux-image-4.15.0-180-generic-lpae - 4.15.0-180.189
  o linux-image-kvm - 4.15.0.1116.112
  o linux-image-generic-lpae - 4.15.0.180.169
  o linux-image-lowlatency - 4.15.0.180.169

Ubuntu 16.04

  o linux-image-lowlatency-hwe-16.04 - 4.15.0.180.171
    Available with UA Infra or UA Desktop
  o linux-image-oem - 4.15.0.180.171
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1095-oracle - 4.15.0-1095.104~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-180-lowlatency - 4.15.0-180.189~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-180-generic - 4.15.0-180.189~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-4.15.0-1130-aws-hwe - 4.15.0-1130.139~16.04.1
    Available with UA Infra or UA Desktop
  o linux-image-aws-hwe - 4.15.0.1130.120
    Available with UA Infra or UA Desktop
  o linux-image-generic-hwe-16.04 - 4.15.0.180.171
    Available with UA Infra or UA Desktop
  o linux-image-oracle - 4.15.0.1095.83
    Available with UA Infra or UA Desktop
  o linux-image-virtual-hwe-16.04 - 4.15.0.180.171
    Available with UA Infra or UA Desktop

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2022-29581
  o CVE-2022-30594

Related notices

  o USN-5442-1 : linux-headers-snapdragon-hwe-18.04-edge,
    linux-cloud-tools-virtual-hwe-18.04-edge,
    linux-image-extra-virtual-hwe-18.04-edge, linux-tools-5.4.0-1065-kvm,
    linux-headers-generic-lpae-hwe-18.04,
    linux-cloud-tools-generic-hwe-18.04-edge,
    linux-modules-extra-5.4.0-113-generic, linux-image-5.4.0-1075-aws,
    linux-image-virtual-hwe-18.04, linux-cloud-tools-5.4.0-113-generic,
    linux-image-lowlatency, linux-tools-generic-lpae-hwe-18.04-edge,
    linux-image-aws-lts-20.04, linux-cloud-tools-5.4.0-1075-aws,
    linux-oem-osp1, linux-tools-lowlatency-hwe-18.04, linux-virtual-hwe-18.04,
    linux-tools-snapdragon-hwe-18.04-edge, linux-image-5.4.0-113-lowlatency,
    linux-tools-5.4.0-113-generic-lpae, linux-cloud-tools-5.4.0-113-lowlatency,
    linux-image-oem, linux-cloud-tools-lowlatency-hwe-18.04, linux-kvm,
    linux-generic-lpae-hwe-18.04-edge, linux-image-unsigned-5.4.0-1065-kvm,
    linux-headers-5.4.0-113-generic-lpae, linux-headers-5.4.0-113-lowlatency,
    linux-headers-lowlatency-hwe-18.04-edge, linux-cloud-tools-lowlatency,
    linux-lowlatency, linux-modules-extra-aws-lts-20.04,
    linux-hwe-5.4-cloud-tools-5.4.0-113, linux-tools-aws-lts-20.04,
    linux-modules-5.4.0-1065-kvm, linux-headers-5.4.0-1075-aws,
    linux-image-generic-hwe-18.04-edge,
    linux-image-generic-lpae-hwe-18.04-edge, linux-source-5.4.0,
    linux-headers-kvm, linux-modules-5.4.0-113-lowlatency,
    linux-modules-extra-virtual-hwe-18.04, linux-buildinfo-5.4.0-113-generic,
    linux-modules-5.4.0-1075-aws, linux, linux-image-generic,
    linux-image-extra-virtual, linux-headers-oem-osp1,
    linux-hwe-5.4-tools-common, linux-tools-virtual-hwe-18.04,
    linux-headers-5.4.0-113, linux-image-lowlatency-hwe-18.04,
    linux-image-unsigned-5.4.0-113-generic, linux-oem-osp1-tools-host,
    linux-cloud-tools-generic-hwe-18.04, linux-tools-common, linux-tools-oem,
    linux-crashdump, linux-image-5.4.0-113-generic-lpae,
    linux-modules-5.4.0-113-generic, linux-headers-aws-lts-20.04,
    linux-headers-5.4.0-113-generic, linux-tools-generic-lpae,
    linux-tools-lowlatency, linux-hwe-5.4-tools-5.4.0-113,
    linux-image-generic-hwe-18.04, linux-generic-lpae,
    linux-aws-headers-5.4.0-1075, linux-tools-kvm, linux-aws-tools-5.4.0-1075,
    linux-lowlatency-hwe-18.04-edge, linux-tools-virtual,
    linux-tools-5.4.0-1075-aws, linux-headers-generic-hwe-18.04-edge,
    linux-oem, linux-aws, linux-libc-dev, linux-hwe-5.4-cloud-tools-common,
    linux-hwe-5.4-source-5.4.0, linux-modules-extra-5.4.0-1075-aws,
    linux-tools-generic-hwe-18.04-edge, linux-tools-generic,
    linux-image-virtual-hwe-18.04-edge, linux-tools-virtual-hwe-18.04-edge,
    linux-tools-5.4.0-113, linux-tools-host, linux-buildinfo-5.4.0-1065-kvm,
    linux-headers-generic-hwe-18.04, linux-image-5.4.0-113-generic,
    linux-modules-extra-virtual-hwe-18.04-edge,
    linux-tools-5.4.0-113-lowlatency, linux-snapdragon-hwe-18.04,
    linux-cloud-tools-virtual-hwe-18.04, linux-headers-generic-lpae,
    linux-buildinfo-5.4.0-113-generic-lpae, linux-headers-snapdragon-hwe-18.04,
    linux-buildinfo-5.4.0-1075-aws, linux-headers-5.4.0-1065-kvm,
    linux-tools-5.4.0-113-generic, linux-headers-virtual,
    linux-image-lowlatency-hwe-18.04-edge, linux-headers-virtual-hwe-18.04,
    linux-image-unsigned-5.4.0-1075-aws,
    linux-cloud-tools-lowlatency-hwe-18.04-edge, linux-generic,
    linux-image-generic-lpae-hwe-18.04, linux-image-snapdragon-hwe-18.04,
    linux-doc, linux-generic-hwe-18.04-edge,
    linux-image-unsigned-5.4.0-113-lowlatency,
    linux-tools-snapdragon-hwe-18.04, linux-tools-oem-osp1,
    linux-headers-virtual-hwe-18.04-edge, linux-tools-generic-lpae-hwe-18.04,
    linux-cloud-tools-generic, linux-headers-lowlatency-hwe-18.04,
    linux-tools-lowlatency-hwe-18.04-edge,
    linux-buildinfo-5.4.0-113-lowlatency, linux-aws-cloud-tools-5.4.0-1075,
    linux-hwe-5.4-headers-5.4.0-113, linux-image-5.4.0-1065-kvm,
    linux-virtual-hwe-18.04-edge, linux-hwe-5.4, linux-image-virtual,
    linux-image-oem-osp1, linux-aws-lts-20.04, linux-oem-tools-host,
    linux-generic-lpae-hwe-18.04, linux-headers-lowlatency,
    linux-headers-generic, linux-kvm-headers-5.4.0-1065, linux-virtual,
    linux-kvm-tools-5.4.0-1065, linux-snapdragon-hwe-18.04-edge,
    linux-lowlatency-hwe-18.04, linux-modules-5.4.0-113-generic-lpae,
    linux-cloud-tools-common, linux-cloud-tools-virtual, linux-source,
    linux-image-generic-lpae, linux-headers-generic-lpae-hwe-18.04-edge,
    linux-image-snapdragon-hwe-18.04-edge, linux-headers-oem,
    linux-tools-generic-hwe-18.04, linux-generic-hwe-18.04, linux-image-kvm,
    linux-cloud-tools-5.4.0-113, linux-image-extra-virtual-hwe-18.04
  o USN-5444-1 : linux-tools-oem-20.04b, linux-oem-5.17-headers-5.17.0-1004,
    linux-tools-oem-20.04d, linux-modules-iwlwifi-oem-20.04d,
    linux-image-oem-20.04c, linux-headers-oem-20.04c, linux-headers-oem-20.04,
    linux-image-5.14.0-1038-oem, linux-headers-oem-22.04a, linux-oem-20.04b,
    linux-oem-5.17, linux-image-oem-20.04, linux-modules-5.17.0-1004-oem,
    linux-oem-5.17-tools-host, linux-tools-5.17.0-1004-oem,
    linux-headers-oem-20.04d, linux-image-unsigned-5.14.0-1038-oem,
    linux-tools-5.14.0-1038-oem, linux-image-5.17.0-1004-oem, linux-oem-20.04d,
    linux-buildinfo-5.14.0-1038-oem, linux-image-oem-20.04b,
    linux-image-unsigned-5.17.0-1004-oem, linux-oem-22.04a,
    linux-tools-oem-20.04c, linux-oem-5.14-tools-5.14.0-1038,
    linux-modules-iwlwifi-5.14.0-1038-oem, linux-oem-20.04, linux-oem-5.14,
    linux-headers-oem-20.04b, linux-oem-5.14-headers-5.14.0-1038,
    linux-headers-5.17.0-1004-oem, linux-image-oem-20.04d,
    linux-oem-5.14-tools-host, linux-buildinfo-5.17.0-1004-oem,
    linux-tools-oem-20.04, linux-tools-oem-22.04, linux-headers-oem-22.04,
    linux-modules-5.14.0-1038-oem, linux-headers-5.14.0-1038-oem,
    linux-image-oem-22.04, linux-image-oem-22.04a,
    linux-modules-iwlwifi-oem-20.04, linux-oem-22.04,
    linux-oem-5.17-tools-5.17.0-1004, linux-oem-20.04c, linux-tools-oem-22.04a

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=WHO7
-----END PGP SIGNATURE-----