[USN-6171-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Jun 16 20:47:43 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6171-1
June 16, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-5.19: Linux hardware enablement (HWE) kernel

Details:

William Zhao discovered that the Traffic Control (TC) subsystem in the
Linux kernel did not properly handle network packet retransmission in
certain situations. A local attacker could use this to cause a denial of
service (kernel deadlock). (CVE-2022-4269)

It was discovered that the TUN/TAP driver in the Linux kernel did not
properly initialize socket data. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-1076)

It was discovered that the Real-Time Scheduling Class implementation in the
Linux kernel contained a type confusion vulnerability in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-1077)

It was discovered that the ASUS HID driver in the Linux kernel did not
properly handle device removal, leading to a use-after-free vulnerability.
A local attacker with physical access could plug in a specially crafted USB
device to cause a denial of service (system crash). (CVE-2023-1079)

It was discovered that the Xircom PCMCIA network device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2023-1670)

It was discovered that a race condition existed in the Xen transport layer
implementation for the 9P file system protocol in the Linux kernel, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (guest crash) or expose sensitive information (guest
kernel memory). (CVE-2023-1859)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

It was discovered that the BigBen Interactive Kids' gamepad driver in the
Linux kernel did not properly handle device removal, leading to a use-
after-free vulnerability. A local attacker with physical access could plug
in a specially crafted USB device to cause a denial of service (system
crash). (CVE-2023-25012)

It was discovered that a use-after-free vulnerability existed in the HFS+
file system implementation in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-2985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1021-raspi   5.19.0-1021.28
   linux-image-5.19.0-1021-raspi-nolpae  5.19.0-1021.28
   linux-image-5.19.0-1025-kvm     5.19.0-1025.26
   linux-image-5.19.0-1025-oracle  5.19.0-1025.28
   linux-image-5.19.0-1026-gcp     5.19.0-1026.28
   linux-image-5.19.0-1027-aws     5.19.0-1027.28
   linux-image-5.19.0-1027-lowlatency  5.19.0-1027.28
   linux-image-5.19.0-1027-lowlatency-64k  5.19.0-1027.28
   linux-image-5.19.0-1028-azure   5.19.0-1028.31
   linux-image-5.19.0-45-generic   5.19.0-45.46
   linux-image-5.19.0-45-generic-64k  5.19.0-45.46
   linux-image-5.19.0-45-generic-lpae  5.19.0-45.46
   linux-image-aws                 5.19.0.1027.24
   linux-image-azure               5.19.0.1028.23
   linux-image-gcp                 5.19.0.1026.22
   linux-image-generic             5.19.0.45.41
   linux-image-generic-64k         5.19.0.45.41
   linux-image-generic-lpae        5.19.0.45.41
   linux-image-kvm                 5.19.0.1025.22
   linux-image-lowlatency          5.19.0.1027.23
   linux-image-lowlatency-64k      5.19.0.1027.23
   linux-image-oracle              5.19.0.1025.21
   linux-image-raspi               5.19.0.1021.20
   linux-image-raspi-nolpae        5.19.0.1021.20
   linux-image-virtual             5.19.0.45.41

Ubuntu 22.04 LTS:
   linux-image-5.19.0-45-generic   5.19.0-45.46~22.04.1
   linux-image-5.19.0-45-generic-64k  5.19.0-45.46~22.04.1
   linux-image-5.19.0-45-generic-lpae  5.19.0-45.46~22.04.1
   linux-image-generic-64k-hwe-22.04  5.19.0.45.46~22.04.20
   linux-image-generic-hwe-22.04   5.19.0.45.46~22.04.20
   linux-image-generic-lpae-hwe-22.04  5.19.0.45.46~22.04.20
   linux-image-virtual-hwe-22.04   5.19.0.45.46~22.04.20

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6171-1
   CVE-2022-4269, CVE-2023-1076, CVE-2023-1077, CVE-2023-1079,
   CVE-2023-1670, CVE-2023-1859, CVE-2023-1998, CVE-2023-25012,
   CVE-2023-2985

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.19.0-45.46
   https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1027.28
   https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1028.31
   https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1026.28
   https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1025.26
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1027.28
   https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1025.28
   https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1021.28
   https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-45.46~22.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230616/0e21613c/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list