[USN-6172-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Jun 16 20:47:58 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6172-1
June 16, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke,
linux-gke-5.15, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle,
linux-oracle-5.15, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the TUN/TAP driver in the Linux kernel did not
properly initialize socket data. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-1076)

It was discovered that the Real-Time Scheduling Class implementation in the
Linux kernel contained a type confusion vulnerability in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-1077)

It was discovered that the ASUS HID driver in the Linux kernel did not
properly handle device removal, leading to a use-after-free vulnerability.
A local attacker with physical access could plug in a specially crafted USB
device to cause a denial of service (system crash). (CVE-2023-1079)

It was discovered that the Xircom PCMCIA network device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2023-1670)

It was discovered that a race condition existed in the Xen transport layer
implementation for the 9P file system protocol in the Linux kernel, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (guest crash) or expose sensitive information (guest
kernel memory). (CVE-2023-1859)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

It was discovered that the BigBen Interactive Kids' gamepad driver in the
Linux kernel did not properly handle device removal, leading to a use-
after-free vulnerability. A local attacker with physical access could plug
in a specially crafted USB device to cause a denial of service (system
crash). (CVE-2023-25012)

It was discovered that a use-after-free vulnerability existed in the HFS+
file system implementation in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-2985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1022-gkeop   5.15.0-1022.27
   linux-image-5.15.0-1032-ibm     5.15.0-1032.35
   linux-image-5.15.0-1032-raspi   5.15.0-1032.35
   linux-image-5.15.0-1032-raspi-nolpae  5.15.0-1032.35
   linux-image-5.15.0-1035-kvm     5.15.0-1035.40
   linux-image-5.15.0-1036-gcp     5.15.0-1036.44
   linux-image-5.15.0-1036-gke     5.15.0-1036.41
   linux-image-5.15.0-1037-oracle  5.15.0-1037.43
   linux-image-5.15.0-1038-aws     5.15.0-1038.43
   linux-image-5.15.0-1040-azure   5.15.0-1040.47
   linux-image-5.15.0-75-generic   5.15.0-75.82
   linux-image-5.15.0-75-generic-64k  5.15.0-75.82
   linux-image-5.15.0-75-generic-lpae  5.15.0-75.82
   linux-image-5.15.0-75-lowlatency  5.15.0-75.82
   linux-image-5.15.0-75-lowlatency-64k  5.15.0-75.82
   linux-image-aws-lts-22.04       5.15.0.1038.37
   linux-image-azure               5.15.0.1040.36
   linux-image-azure-lts-22.04     5.15.0.1040.36
   linux-image-gcp-lts-22.04       5.15.0.1036.32
   linux-image-generic             5.15.0.75.73
   linux-image-generic-64k         5.15.0.75.73
   linux-image-generic-lpae        5.15.0.75.73
   linux-image-gke                 5.15.0.1036.35
   linux-image-gke-5.15            5.15.0.1036.35
   linux-image-gkeop               5.15.0.1022.21
   linux-image-gkeop-5.15          5.15.0.1022.21
   linux-image-ibm                 5.15.0.1032.28
   linux-image-kvm                 5.15.0.1035.31
   linux-image-lowlatency          5.15.0.75.80
   linux-image-lowlatency-64k      5.15.0.75.80
   linux-image-oracle              5.15.0.1037.32
   linux-image-raspi               5.15.0.1032.29
   linux-image-raspi-nolpae        5.15.0.1032.29
   linux-image-virtual             5.15.0.75.73

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1036-gcp     5.15.0-1036.44~20.04.1
   linux-image-5.15.0-1036-gke     5.15.0-1036.41~20.04.1
   linux-image-5.15.0-1037-oracle  5.15.0-1037.43~20.04.1
   linux-image-5.15.0-1038-aws     5.15.0-1038.43~20.04.1
   linux-image-5.15.0-1040-azure   5.15.0-1040.47~20.04.1
   linux-image-5.15.0-1040-azure-fde  5.15.0-1040.47~20.04.1.1
   linux-image-5.15.0-75-generic   5.15.0-75.82~20.04.1
   linux-image-5.15.0-75-generic-64k  5.15.0-75.82~20.04.1
   linux-image-5.15.0-75-generic-lpae  5.15.0-75.82~20.04.1
   linux-image-5.15.0-75-lowlatency  5.15.0-75.82~20.04.1
   linux-image-5.15.0-75-lowlatency-64k  5.15.0-75.82~20.04.1
   linux-image-5.4.0-152-generic   5.4.0-152.169
   linux-image-5.4.0-152-generic-lpae  5.4.0-152.169
   linux-image-5.4.0-152-lowlatency  5.4.0-152.169
   linux-image-aws                 5.15.0.1038.43~20.04.27
   linux-image-azure               5.15.0.1040.47~20.04.30
   linux-image-azure-cvm           5.15.0.1040.47~20.04.30
   linux-image-azure-fde           5.15.0.1040.47~20.04.1.19
   linux-image-gcp                 5.15.0.1036.44~20.04.1
   linux-image-generic             5.4.0.152.149
   linux-image-generic-64k-hwe-20.04  5.15.0.75.82~20.04.36
   linux-image-generic-hwe-20.04   5.15.0.75.82~20.04.36
   linux-image-generic-lpae        5.4.0.152.149
   linux-image-generic-lpae-hwe-20.04  5.15.0.75.82~20.04.36
   linux-image-gke-5.15            5.15.0.1036.41~20.04.1
   linux-image-lowlatency          5.4.0.152.149
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.75.82~20.04.33
   linux-image-lowlatency-hwe-20.04  5.15.0.75.82~20.04.33
   linux-image-oem                 5.4.0.152.149
   linux-image-oem-20.04           5.15.0.75.82~20.04.36
   linux-image-oem-20.04b          5.15.0.75.82~20.04.36
   linux-image-oem-20.04c          5.15.0.75.82~20.04.36
   linux-image-oem-20.04d          5.15.0.75.82~20.04.36
   linux-image-oem-osp1            5.4.0.152.149
   linux-image-oracle              5.15.0.1037.43~20.04.1
   linux-image-virtual             5.4.0.152.149
   linux-image-virtual-hwe-20.04   5.15.0.75.82~20.04.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6172-1
   CVE-2023-1076, CVE-2023-1077, CVE-2023-1079, CVE-2023-1670,
   CVE-2023-1859, CVE-2023-1998, CVE-2023-25012, CVE-2023-2985

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-75.82
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1038.43
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1040.47
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1036.44
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1036.41
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1022.27
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1032.35
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1035.40
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-75.82
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1037.43
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1032.35
   https://launchpad.net/ubuntu/+source/linux/5.4.0-152.169
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1038.43~20.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1040.47~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1040.47~20.04.1.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1036.44~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1036.41~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-75.82~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-75.82~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1037.43~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230616/84078f05/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list