-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.0715
              USN-5295-1: Linux kernel (HWE) vulnerabilities
                             18 February 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linux kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22942 CVE-2022-0330 CVE-2021-22600
                   CVE-2021-4155 CVE-2021-4083 

Reference:         ESB-2022.0707
                   ESB-2022.0677
                   ESB-2022.0667
                   ESB-2022.0250

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5295-1

Comment: CVSS (Max):  7.4 CVE-2021-4083 (CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5295-1: Linux kernel (HWE) vulnerabilities
18 February 2022

Several security issues were fixed in the Linux kernel.
Releases

  o Ubuntu 20.04 LTS

Packages

  o linux-hwe-5.13 - Linux hardware enablement (HWE) kernel

Details

It was discovered that the Packet network protocol implementation in the
Linux kernel contained a double-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. ( CVE-2021-22600 )

Jann Horn discovered a race condition in the Unix domain socket
implementation in the Linux kernel that could result in a read-after-free.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. ( CVE-2021-4083 )

Kirill Tkhai discovered that the XFS file system implementation in the
Linux kernel did not calculate size correctly when pre-allocating space in
some situations. A local attacker could use this to expose sensitive
information. ( CVE-2021-4155 )

Sushma Venkatesh Reddy discovered that the Intel i915 graphics driver in
the Linux kernel did not perform a GPU TLB flush in some situations. A
local attacker could use this to cause a denial of service or possibly
execute arbitrary code. ( CVE-2022-0330 )

It was discovered that the VMware Virtual GPU driver in the Linux kernel
did not properly handle certain failure conditions, leading to a stale
entry in the file descriptor table. A local attacker could use this to
expose sensitive information or possibly gain administrative privileges.
( CVE-2022-22942 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.04

  o linux-image-5.13.0-30-lowlatency - 5.13.0-30.33~20.04.1
  o linux-image-generic-hwe-20.04 - 5.13.0.30.33~20.04.17
  o linux-image-5.13.0-30-generic-lpae - 5.13.0-30.33~20.04.1
  o linux-image-generic-lpae-hwe-20.04 - 5.13.0.30.33~20.04.17
  o linux-image-lowlatency-hwe-20.04 - 5.13.0.30.33~20.04.17
  o linux-image-virtual-hwe-20.04 - 5.13.0.30.33~20.04.17
  o linux-image-5.13.0-30-generic - 5.13.0-30.33~20.04.1
  o linux-image-5.13.0-30-generic-64k - 5.13.0-30.33~20.04.1
  o linux-image-generic-64k-hwe-20.04 - 5.13.0.30.33~20.04.17

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2021-4083
  o CVE-2021-4155
  o CVE-2022-22942
  o CVE-2022-0330
  o CVE-2021-22600

Related notices

  o USN-5278-1 : linux-oem-20.04d, linux-image-oem-20.04d,
    linux-modules-5.14.0-1022-oem, linux-headers-oem-20.04d,
    linux-image-5.14.0-1022-oem, linux-oem-5.14-tools-host, linux-oem-5.14,
    linux-image-unsigned-5.14.0-1022-oem, linux-headers-5.14.0-1022-oem,
    linux-tools-5.14.0-1022-oem, linux-buildinfo-5.14.0-1022-oem,
    linux-tools-oem-20.04d, linux-oem-5.14-tools-5.14.0-1022,
    linux-oem-5.14-headers-5.14.0-1022
  o USN-5266-1 : linux-tools-gke, linux-image-5.4.0-1061-gke,
    linux-tools-gke-5.4, linux-modules-extra-gke,
    linux-buildinfo-5.4.0-1061-gke, linux-headers-gke,
    linux-modules-extra-gke-5.4, linux-modules-5.4.0-1061-gke,
    linux-headers-5.4.0-1061-gke, linux-gke-5.4-headers-5.4.0-1061,
    linux-gke-5.4, linux-gke-headers-5.4.0-1061,
    linux-modules-extra-5.4.0-1061-gke, linux-gke, linux-image-gke,
    linux-image-gke-5.4, linux-image-unsigned-5.4.0-1061-gke,
    linux-gke-5.4-tools-5.4.0-1061, linux-headers-gke-5.4,
    linux-tools-5.4.0-1061-gke, linux-gke-tools-5.4.0-1061
  o USN-5294-1 : linux-tools-lowlatency-hwe-18.04-edge,
    linux-image-generic-lpae, linux-generic-hwe-18.04-edge,
    linux-image-lowlatency-hwe-18.04-edge,
    linux-headers-generic-hwe-18.04-edge, linux-headers-lowlatency-hwe-18.04,
    linux-headers-generic-lpae-hwe-18.04,
    linux-cloud-tools-lowlatency-hwe-18.04, linux-virtual-hwe-18.04-edge,
    linux-tools-oem-osp1, linux-cloud-tools-generic-hwe-18.04-edge,
    linux-generic-hwe-18.04, linux-headers-5.4.0-100-generic-lpae,
    linux-modules-extra-5.4.0-100-generic,
    linux-tools-generic-lpae-hwe-18.04-edge, linux-tools-generic,
    linux-generic-lpae, linux-source, linux-generic,
    linux-lowlatency-hwe-18.04, linux-image-generic-lpae-hwe-18.04,
    linux-tools-oem, linux-modules-5.4.0-100-generic-lpae,
    linux-image-lowlatency-hwe-18.04, linux-tools-5.4.0-100-generic-lpae,
    linux-image-5.4.0-100-lowlatency, linux-cloud-tools-virtual-hwe-18.04-edge,
    linux-generic-lpae-hwe-18.04, linux-headers-generic-hwe-18.04, linux,
    linux-tools-lowlatency-hwe-18.04, linux-tools-virtual-hwe-18.04-edge,
    linux-crashdump, linux-headers-virtual, linux-cloud-tools-5.4.0-100,
    linux-image-extra-virtual-hwe-18.04-edge, linux-tools-5.4.0-100-lowlatency,
    linux-headers-5.4.0-100-lowlatency, linux-oem-tools-host,
    linux-generic-lpae-hwe-18.04-edge, linux-oem-osp1,
    linux-image-extra-virtual-hwe-18.04, linux-tools-5.4.0-100-generic,
    linux-cloud-tools-5.4.0-100-lowlatency, linux-headers-oem-osp1,
    linux-libc-dev, linux-cloud-tools-5.4.0-100-generic, linux-lowlatency,
    linux-headers-virtual-hwe-18.04, linux-source-5.4.0,
    linux-lowlatency-hwe-18.04-edge, linux-buildinfo-5.4.0-100-generic,
    linux-headers-generic-lpae, linux-doc, linux-image-generic,
    linux-tools-virtual-hwe-18.04, linux-image-generic-hwe-18.04-edge,
    linux-tools-generic-hwe-18.04-edge, linux-image-virtual-hwe-18.04,
    linux-cloud-tools-virtual, linux-cloud-tools-virtual-hwe-18.04,
    linux-headers-5.4.0-100-generic, linux-tools-generic-lpae,
    linux-image-5.4.0-100-generic-lpae, linux-tools-5.4.0-100,
    linux-image-5.4.0-100-generic, linux-headers-generic, linux-virtual,
    linux-image-lowlatency, linux-virtual-hwe-18.04, linux-tools-common,
    linux-cloud-tools-lowlatency-hwe-18.04-edge,
    linux-headers-lowlatency-hwe-18.04-edge,
    linux-buildinfo-5.4.0-100-lowlatency, linux-tools-generic-lpae-hwe-18.04,
    linux-cloud-tools-lowlatency, linux-headers-oem,
    linux-cloud-tools-generic-hwe-18.04, linux-oem-osp1-tools-host,
    linux-image-unsigned-5.4.0-100-lowlatency, linux-tools-virtual,
    linux-tools-lowlatency, linux-image-virtual,
    linux-image-virtual-hwe-18.04-edge, linux-headers-virtual-hwe-18.04-edge,
    linux-image-generic-hwe-18.04, linux-buildinfo-5.4.0-100-generic-lpae,
    linux-headers-generic-lpae-hwe-18.04-edge, linux-cloud-tools-generic,
    linux-image-generic-lpae-hwe-18.04-edge, linux-modules-5.4.0-100-generic,
    linux-oem, linux-image-oem, linux-image-oem-osp1, linux-tools-host,
    linux-image-extra-virtual, linux-headers-lowlatency,
    linux-tools-generic-hwe-18.04, linux-modules-5.4.0-100-lowlatency,
    linux-cloud-tools-common, linux-image-unsigned-5.4.0-100-generic,
    linux-headers-5.4.0-100

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mp5U
-----END PGP SIGNATURE-----