Linux kernel vulnerabilities A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS - Ubuntu 16.04 ESM - Ubuntu 22.04 LTS - Ubuntu 14.04 ESM Summary Several security issues were fixed in the kernel. Software Description - linux - Linux kernel - linux-aws - Linux kernel for Amazon Web Services (AWS) systems - linux-azure - Linux kernel for Microsoft Azure Cloud systems - linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems - linux-gke - Linux kernel for Google Container Engine (GKE) systems - linux-gkeop - Linux kernel for Google Container Engine (GKE) systems - linux-ibm - Linux kernel for IBM cloud systems - linux-oem - Linux kernel for OEM systems Details Aaron Adams discovered that the netfilter subsystem in the Linux kernel did not properly handle the removal of stateful expressions in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-1966) Ziming Zhang discovered that the netfilter subsystem in the Linux kernel did not properly validate sets with multiple ranged fields. A local attacker could use this to cause a denial of service or execute arbitrary code. (CVE-2022-1972) It was discovered that the implementation of POSIX timers in the Linux kernel did not properly clean up timers in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2585) It was discovered that the netfilter subsystem of the Linux kernel did not prevent one nft object from referencing an nft set in another nft table, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2586) Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-2588) It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. (CVE-2022-21499) Kyle Zeng discovered that the Network Queuing and Scheduling subsystem of the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2022-29581) Arthur Mongodin discovered that the netfilter subsystem in the Linux kernel did not properly perform data validation. A local attacker could use this to escalate privileges in certain situations. (CVE-2022-34918) Update instructions The problem can be corrected by updating your kernel livepatch to the following versions: Ubuntu 20.04 LTS aws - 89.1 azure - 89.1 azure - 89.2 gcp - 89.1 generic - 89.1 generic - 89.2 gke - 89.1 gke - 89.2 gkeop - 89.1 ibm - 89.1 lowlatency - 89.1 Ubuntu 18.04 LTS aws - 89.1 azure - 89.1 gcp - 89.1 generic - 89.1 gke - 89.1 gke - 89.2 gkeop - 89.1 gkeop - 89.2 ibm - 89.1 lowlatency - 89.1 oem - 89.1 Ubuntu 16.04 ESM aws - 89.1 azure - 89.1 gcp - 89.1 generic - 89.1 lowlatency - 89.1 lowlatency - 89.2 Ubuntu 22.04 LTS aws - 89.1 azure - 89.1 gcp - 89.1 generic - 89.1 gke - 89.1 ibm - 89.1 lowlatency - 88.1 Ubuntu 14.04 ESM generic - 89.1 lowlatency - 89.1 Support Information Kernels older than the levels listed below do not receive livepatch updates. If you are running a kernel version earlier than the one listed below, please upgrade your kernel as soon as possible. Ubuntu 20.04 LTS linux-aws-5.15 - 5.15.0-1000 linux-aws - 5.4.0-1009 linux-azure-5.15 - 5.15.0-1069 linux-azure - 5.4.0-1010 linux-gcp-5.15 - 5.15.0-1000 linux-gcp - 5.4.0-1009 linux-gke-5.15 - 5.15.0-1000 linux-gke - 5.4.0-1033 linux-gkeop - 5.4.0-1009 linux-hwe - 5.15.0-0 linux-ibm-5.15 - 5.15.0-1000 linux-ibm - 5.4.0-1009 linux-oem - 5.4.0-26 linux - 5.4.0-26 Ubuntu 18.04 LTS linux-aws-5.4 - 5.4.0-1069 linux-aws - 4.15.0-1054 linux-azure-4.15 - 4.15.0-1115 linux-azure-5.4 - 5.4.0-1069 linux-gcp-4.15 - 4.15.0-1121 linux-gcp-5.4 - 5.4.0-1069 linux-gke-4.15 - 4.15.0-1076 linux-gke-5.4 - 5.4.0-1009 linux-gkeop-5.4 - 5.4.0-1007 linux-hwe-5.4 - 5.4.0-26 linux-ibm-5.4 - 5.4.0-1009 linux-oem - 4.15.0-1063 linux - 4.15.0-69 Ubuntu 16.04 ESM linux-aws-hwe - 4.15.0-1126 linux-aws - 4.4.0-1098 linux-azure - 4.15.0-1063 linux-gcp - 4.15.0-1118 linux-hwe - 4.15.0-69 linux - 4.4.0-168 linux - 4.4.0-211 Ubuntu 22.04 LTS linux-aws - 5.15.0-1000 linux-azure - 5.15.0-1000 linux-gcp - 5.15.0-1000 linux-gke - 5.15.0-1000 linux-ibm - 5.15.0-1000 linux - 5.15.0-24 linux - 5.15.0-25 Ubuntu 14.04 ESM linux-lts-xenial - 4.4.0-168 References - CVE-2022-1966 - CVE-2022-1972 - CVE-2022-2585 - CVE-2022-2586 - CVE-2022-2588 - CVE-2022-21499 - CVE-2022-29581 - CVE-2022-34918