[USN-6250-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Jul 26 00:03:01 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6250-1
July 25, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

Stonejiajia, Shir Tamari and Sagi Tzadik discovered that the OverlayFS
implementation in the Ubuntu Linux kernel did not properly perform
permission checks in certain situations. A local attacker could possibly
use this to gain elevated privileges. (CVE-2023-2640)

It was discovered that the IP-VLAN network driver for the Linux kernel did
not properly initialize memory in some situations, leading to an out-of-
bounds write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2023-3090)

Mingi Cho discovered that the netfilter subsystem in the Linux kernel did
not properly validate the status of a nft chain while performing a lookup
by id, leading to a use-after-free vulnerability. An attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-31248)

Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in
the Ubuntu Linux kernel did not properly perform permission checks in
certain situations. A local attacker could possibly use this to gain
elevated privileges. (CVE-2023-32629)

Ruihan Li discovered that the memory management subsystem in the Linux
kernel contained a race condition when accessing VMAs in certain
conditions, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2023-3269)

Querijn Voet discovered that a race condition existed in the io_uring
subsystem in the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-3389)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle some error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3390)

Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel
did not properly handle certain pointer data type, leading to an out-of-
bounds write vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35001)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   linux-image-6.2.0-1006-ibm      6.2.0-1006.6
   linux-image-6.2.0-1008-aws      6.2.0-1008.8
   linux-image-6.2.0-1008-azure    6.2.0-1008.8
   linux-image-6.2.0-1008-oracle   6.2.0-1008.8
   linux-image-6.2.0-1009-kvm      6.2.0-1009.9
   linux-image-6.2.0-1009-lowlatency  6.2.0-1009.9
   linux-image-6.2.0-1009-lowlatency-64k  6.2.0-1009.9
   linux-image-6.2.0-1009-raspi    6.2.0-1009.11
   linux-image-6.2.0-1010-gcp      6.2.0-1010.10
   linux-image-6.2.0-26-generic    6.2.0-26.26
   linux-image-6.2.0-26-generic-64k  6.2.0-26.26
   linux-image-6.2.0-26-generic-lpae  6.2.0-26.26
   linux-image-aws                 6.2.0.1008.9
   linux-image-azure               6.2.0.1008.8
   linux-image-gcp                 6.2.0.1010.10
   linux-image-generic             6.2.0.26.26
   linux-image-generic-64k         6.2.0.26.26
   linux-image-generic-lpae        6.2.0.26.26
   linux-image-ibm                 6.2.0.1006.6
   linux-image-kvm                 6.2.0.1009.9
   linux-image-lowlatency          6.2.0.1009.9
   linux-image-lowlatency-64k      6.2.0.1009.9
   linux-image-oracle              6.2.0.1008.8
   linux-image-raspi               6.2.0.1009.12
   linux-image-raspi-nolpae        6.2.0.1009.12
   linux-image-virtual             6.2.0.26.26

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6250-1
   CVE-2023-2640, CVE-2023-3090, CVE-2023-31248, CVE-2023-32629,
   CVE-2023-3269, CVE-2023-3389, CVE-2023-3390, CVE-2023-35001

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.2.0-26.26
   https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1008.8
   https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1008.8
   https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1010.10
   https://launchpad.net/ubuntu/+source/linux-ibm/6.2.0-1006.6
   https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1009.9
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1009.9
   https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1008.8
   https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1009.11

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230725/63e0754f/attachment.sig>


More information about the ubuntu-security-announce mailing list