[LSN-0095-1] Linux kernel vulnerability

benjamin.romer at canonical.com benjamin.romer at canonical.com
Wed Jun 21 14:10:49 UTC 2023


Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

-   Ubuntu 20.04 LTS
-   Ubuntu 18.04 LTS
-   Ubuntu 22.04 LTS

Summary

Several security issues were fixed in the kernel.

Software Description

-   linux - Linux kernel
-   linux-aws - Linux kernel for Amazon Web Services (AWS) systems
-   linux-azure - Linux kernel for Microsoft Azure Cloud systems
-   linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
-   linux-gke - Linux kernel for Google Container Engine (GKE) systems
-   linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
-   linux-ibm - Linux kernel for IBM cloud systems

Details

It was discovered that the OverlayFS implementation in the Linux kernel
did not properly handle copy up operation in some conditions. A local
attacker could possibly use this to gain elevated privileges.
(CVE-2023-0386)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform data buffer size validation in some
situations. A physically proximate attacker could use this to craft a
malicious USB device that when inserted, could cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-1380)

It was discovered that a race condition existed in the io_uring
subsystem in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2023-1872)

Jean-Baptiste Cayrou discovered that the shiftfs file system in the
Ubuntu Linux kernel contained a race condition when handling inode
locking in some situations. A local attacker could use this to cause a
denial of service (kernel deadlock). (CVE-2023-2612)

Gwangun Jung discovered that the Quick Fair Queueing scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2023-31436)

Patryk Sondej and Piotr Krysiuk discovered that a race condition existed
in the netfilter subsystem of the Linux kernel when processing batch
requests, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-32233)

Update instructions

IMPORTANT NOTE: If you are a beta tier user, you may have encountered
a problem where the livepatch client reports a "signature verification
failed" state. This was caused by a file naming issue during packaging. 
The issue has been corrected, so please delete any lock files in 
/var/snap/canonical-livepatch/common/locks/, and then use 
"canonical-livepatch refresh" to download the corrected payload.

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 20.04 LTS
    aws - 95.4
    azure - 95.4
    gcp - 95.4
    generic - 95.4
    gke - 95.4
    gkeop - 95.4
    ibm - 95.4
    lowlatency - 95.4

Ubuntu 18.04 LTS
    aws - 95.4
    azure - 95.4
    gcp - 95.4
    generic - 95.4
    gke - 95.4
    gkeop - 95.4
    ibm - 95.4
    lowlatency - 95.4

Ubuntu 22.04 LTS
    aws - 95.4
    azure - 95.4
    gcp - 95.4
    generic - 95.4
    gke - 95.4
    ibm - 95.4
    lowlatency - 95.4

Support Information

Kernels older than the levels listed below do not receive livepatch
updates. If you are running a kernel version earlier than the one listed
below, please upgrade your kernel as soon as possible.

Ubuntu 20.04 LTS
    linux-aws-5.15 - 5.15.0-1000
    linux-aws - 5.4.0-1009
    linux-aws - 5.4.0-1061
    linux-azure-5.15 - 5.15.0-1069
    linux-azure - 5.4.0-1010
    linux-gcp-5.15 - 5.15.0-1000
    linux-gcp - 5.4.0-1009
    linux-gke-5.15 - 5.15.0-1000
    linux-gke - 5.4.0-1033
    linux-gkeop - 5.4.0-1009
    linux-hwe-5.15 - 5.15.0-0
    linux-ibm-5.15 - 5.15.0-1000
    linux-ibm - 5.4.0-1009
    linux-oem - 5.4.0-26
    linux - 5.4.0-26

Ubuntu 18.04 LTS
    linux-aws-5.4 - 5.4.0-1069
    linux-aws - 4.15.0-1054
    linux-aws - 4.15.0-1119
    linux-azure-4.15 - 4.15.0-1115
    linux-azure-5.4 - 5.4.0-1069
    linux-gcp-4.15 - 4.15.0-1121
    linux-gcp-5.4 - 5.4.0-1069
    linux-gke-4.15 - 4.15.0-1076
    linux-gke-5.4 - 5.4.0-1009
    linux-gkeop-5.4 - 5.4.0-1007
    linux-hwe-5.4 - 5.4.0-26
    linux-ibm-5.4 - 5.4.0-1009
    linux-oem - 4.15.0-1063
    linux - 4.15.0-69

Ubuntu 16.04 ESM
    linux-aws-hwe - 4.15.0-1126
    linux-aws - 4.4.0-1098
    linux-aws - 4.4.0-1129
    linux-azure - 4.15.0-1063
    linux-azure - 4.15.0-1078
    linux-azure - 4.15.0-1114
    linux-gcp - 4.15.0-1118
    linux-hwe - 4.15.0-143
    linux-hwe - 4.15.0-69
    linux - 4.4.0-168
    linux - 4.4.0-211

Ubuntu 22.04 LTS
    linux-aws-6.2 - 6.2.0-1000
    linux-aws - 5.15.0-1000
    linux-azure-6.2 - 6.2.0-1000
    linux-azure - 5.15.0-1000
    linux-gcp - 5.15.0-1000
    linux-gcp - 6.2.0-1000
    linux-gke - 5.15.0-1000
    linux-ibm - 5.15.0-1000
    linux - 5.15.0-24
    linux - 5.15.0-25
    linux - 5.15.0-71

Ubuntu 14.04 ESM
    linux-lts-xenial - 4.4.0-168

References

-   CVE-2023-0386
-   CVE-2023-1380
-   CVE-2023-1872
-   CVE-2023-2612
-   CVE-2023-31436
-   CVE-2023-32233




More information about the ubuntu-security-announce mailing list