[USN-6318-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Tue Aug 29 22:02:18 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6318-1
August 29, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-hwe-6.2, linux-ibm,
linux-kvm, linux-lowlatency, linux-lowlatency-hwe-6.2, linux-raspi
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Daniel Moghimi discovered that some Intel(R) Processors did not properly
clear microarchitectural state after speculative execution of various
instructions. A local unprivileged user could use this to obtain to
sensitive information. (CVE-2022-40982)

Tavis Ormandy discovered that some AMD processors did not properly handle
speculative execution of certain vector register instructions. A local
attacker could use this to expose sensitive information. (CVE-2023-20593)

It was discovered that the universal 32bit network packet classifier
implementation in the Linux kernel did not properly perform reference
counting in some situations, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-3609)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle certain error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3610)

It was discovered that the Quick Fair Queueing network scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3611)

It was discovered that the network packet classifier with
netfilter/firewall marks implementation in the Linux kernel did not
properly handle reference counting, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3776)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did
not properly handle table rules flush in certain circumstances. A local
attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2023-3777)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did
not properly handle rule additions to bound chains in certain
circumstances. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2023-3995)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle PIPAPO element removal, leading to a use-after-free
vulnerability. A local attacker could possibly use this to cause a denial
of service (system crash) or execute arbitrary code. (CVE-2023-4004)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did
not properly handle bound chain deactivation in certain circumstances. A
local attacker could possibly use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2023-4015)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   linux-image-6.2.0-1008-ibm      6.2.0-1008.8
   linux-image-6.2.0-1010-aws      6.2.0-1010.10
   linux-image-6.2.0-1010-azure    6.2.0-1010.10
   linux-image-6.2.0-1011-kvm      6.2.0-1011.11
   linux-image-6.2.0-1011-lowlatency  6.2.0-1011.11
   linux-image-6.2.0-1011-lowlatency-64k  6.2.0-1011.11
   linux-image-6.2.0-1011-raspi    6.2.0-1011.13
   linux-image-6.2.0-31-generic    6.2.0-31.31
   linux-image-6.2.0-31-generic-64k  6.2.0-31.31
   linux-image-6.2.0-31-generic-lpae  6.2.0-31.31
   linux-image-aws                 6.2.0.1010.11
   linux-image-azure               6.2.0.1010.10
   linux-image-generic             6.2.0.31.29
   linux-image-generic-64k         6.2.0.31.29
   linux-image-generic-lpae        6.2.0.31.29
   linux-image-ibm                 6.2.0.1008.8
   linux-image-kvm                 6.2.0.1011.11
   linux-image-lowlatency          6.2.0.1011.11
   linux-image-lowlatency-64k      6.2.0.1011.11
   linux-image-raspi               6.2.0.1011.14
   linux-image-raspi-nolpae        6.2.0.1011.14
   linux-image-virtual             6.2.0.31.29

Ubuntu 22.04 LTS:
   linux-image-6.2.0-1010-aws      6.2.0-1010.10~22.04.1
   linux-image-6.2.0-1011-lowlatency  6.2.0-1011.11~22.04.1
   linux-image-6.2.0-1011-lowlatency-64k  6.2.0-1011.11~22.04.1
   linux-image-6.2.0-31-generic    6.2.0-31.31~22.04.1
   linux-image-6.2.0-31-generic-64k  6.2.0-31.31~22.04.1
   linux-image-6.2.0-31-generic-lpae  6.2.0-31.31~22.04.1
   linux-image-aws                 6.2.0.1010.10~22.04.1
   linux-image-generic-64k-hwe-22.04  6.2.0.31.31~22.04.8
   linux-image-generic-hwe-22.04   6.2.0.31.31~22.04.8
   linux-image-generic-lpae-hwe-22.04  6.2.0.31.31~22.04.8
   linux-image-lowlatency-64k-hwe-22.04  6.2.0.1011.11~22.04.8
   linux-image-lowlatency-hwe-22.04  6.2.0.1011.11~22.04.8
   linux-image-virtual-hwe-22.04   6.2.0.31.31~22.04.8

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6318-1
   CVE-2022-40982, CVE-2023-20593, CVE-2023-3609, CVE-2023-3610,
   CVE-2023-3611, CVE-2023-3776, CVE-2023-3777, CVE-2023-3995,
   CVE-2023-4004, CVE-2023-4015

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.2.0-31.31
   https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1010.10
   https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1010.10
   https://launchpad.net/ubuntu/+source/linux-ibm/6.2.0-1008.8
   https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1011.11
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1011.11
   https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1011.13
   https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1010.10~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-31.31~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1011.11~22.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230829/ea36a30a/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list