[USN-6043-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Apr 26 16:57:50 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6043-1
April 26, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-ibm,
linux-kvm, linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-5.19: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel did not properly perform filter deactivation in some
situations. A local attacker could possibly use this to gain elevated
privileges. Please note that with the fix for this CVE, kernel support for
the TCINDEX classifier has been removed. (CVE-2023-1829)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly handle copy up operation in some conditions. A local attacker
could possibly use this to gain elevated privileges. (CVE-2023-0386)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1017-raspi   5.19.0-1017.24
   linux-image-5.19.0-1017-raspi-nolpae  5.19.0-1017.24
   linux-image-5.19.0-1021-ibm     5.19.0-1021.23
   linux-image-5.19.0-1022-gcp     5.19.0-1022.24
   linux-image-5.19.0-1022-kvm     5.19.0-1022.23
   linux-image-5.19.0-1022-oracle  5.19.0-1022.25
   linux-image-5.19.0-1023-lowlatency  5.19.0-1023.24
   linux-image-5.19.0-1023-lowlatency-64k  5.19.0-1023.24
   linux-image-5.19.0-1024-aws     5.19.0-1024.25
   linux-image-5.19.0-1025-azure   5.19.0-1025.28
   linux-image-5.19.0-41-generic   5.19.0-41.42
   linux-image-5.19.0-41-generic-64k  5.19.0-41.42
   linux-image-5.19.0-41-generic-lpae  5.19.0-41.42
   linux-image-aws                 5.19.0.1024.21
   linux-image-azure               5.19.0.1025.20
   linux-image-gcp                 5.19.0.1022.18
   linux-image-generic             5.19.0.41.37
   linux-image-generic-64k         5.19.0.41.37
   linux-image-generic-lpae        5.19.0.41.37
   linux-image-ibm                 5.19.0.1021.18
   linux-image-kvm                 5.19.0.1022.19
   linux-image-lowlatency          5.19.0.1023.19
   linux-image-lowlatency-64k      5.19.0.1023.19
   linux-image-oracle              5.19.0.1022.18
   linux-image-raspi               5.19.0.1017.16
   linux-image-raspi-nolpae        5.19.0.1017.16
   linux-image-virtual             5.19.0.41.37

Ubuntu 22.04 LTS:
   linux-image-5.19.0-41-generic   5.19.0-41.42~22.04.1
   linux-image-5.19.0-41-generic-64k  5.19.0-41.42~22.04.1
   linux-image-5.19.0-41-generic-lpae  5.19.0-41.42~22.04.1
   linux-image-generic-64k-hwe-22.04  5.19.0.41.42~22.04.14
   linux-image-generic-hwe-22.04   5.19.0.41.42~22.04.14
   linux-image-generic-lpae-hwe-22.04  5.19.0.41.42~22.04.14
   linux-image-virtual-hwe-22.04   5.19.0.41.42~22.04.14

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6043-1
   CVE-2023-0386, CVE-2023-1829

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.19.0-41.42
   https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1024.25
   https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1025.28
   https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1022.24
   https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1021.23
   https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1022.23
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1023.24
   https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1022.25
   https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1017.24
   https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-41.42~22.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230426/f49f1d48/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list