[USN-6191-1] Linux kernel regression

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu Jun 29 00:57:56 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6191-1
June 29, 2023

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm,
linux-oracle, linux-raspi2, linux-snapdragon regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

The system could show undesired warning messages in certain conditions.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

USN-6081-1, USN-6084-1, USN-6092-1 and USN-6095-1 fixed vulnerabilities in
the Linux kernel. Unfortunately, that update introduced a spurious warning
in the IPv6 subsystem. This update removes the undesired warning message.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
   linux-image-4.15.0-1067-dell300x  4.15.0-1067.72
   linux-image-4.15.0-1121-oracle  4.15.0-1121.132
   linux-image-4.15.0-1134-raspi2  4.15.0-1134.142
   linux-image-4.15.0-1142-kvm     4.15.0-1142.147
   linux-image-4.15.0-1151-gcp     4.15.0-1151.167
   linux-image-4.15.0-1152-snapdragon  4.15.0-1152.162
   linux-image-4.15.0-1158-aws     4.15.0-1158.171
   linux-image-4.15.0-1167-azure   4.15.0-1167.182
   linux-image-4.15.0-213-generic  4.15.0-213.224
   linux-image-4.15.0-213-generic-lpae  4.15.0-213.224
   linux-image-4.15.0-213-lowlatency  4.15.0-213.224
   linux-image-aws-lts-18.04       4.15.0.1158.156
   linux-image-azure-lts-18.04     4.15.0.1167.135
   linux-image-dell300x            4.15.0.1067.66
   linux-image-gcp-lts-18.04       4.15.0.1151.165
   linux-image-generic             4.15.0.213.196
   linux-image-generic-lpae        4.15.0.213.196
   linux-image-kvm                 4.15.0.1142.133
   linux-image-lowlatency          4.15.0.213.196
   linux-image-oracle-lts-18.04    4.15.0.1121.126
   linux-image-raspi2              4.15.0.1134.129
   linux-image-snapdragon          4.15.0.1152.151
   linux-image-virtual             4.15.0.213.196

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.15.0-1121-oracle  4.15.0-1121.132~16.04.1
   linux-image-4.15.0-1152-gcp     4.15.0-1152.168~16.04.1
   linux-image-4.15.0-1158-aws     4.15.0-1158.171~16.04.1
   linux-image-4.15.0-1167-azure   4.15.0-1167.182~16.04.1
   linux-image-4.15.0-213-generic  4.15.0-213.224~16.04.1
   linux-image-4.15.0-213-lowlatency  4.15.0-213.224~16.04.1
   linux-image-aws-hwe             4.15.0.1158.141
   linux-image-azure               4.15.0.1167.151
   linux-image-gcp                 4.15.0.1152.142
   linux-image-generic-hwe-16.04   4.15.0.213.198
   linux-image-gke                 4.15.0.1152.142
   linux-image-lowlatency-hwe-16.04  4.15.0.213.198
   linux-image-oem                 4.15.0.213.198
   linux-image-oracle              4.15.0.1121.102
   linux-image-virtual-hwe-16.04   4.15.0.213.198

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://launchpad.net/bugs/2020279
   https://ubuntu.com/security/notices/USN-6191-1

Package Information:
   https://launchpad.net/ubuntu/+source/linux/4.15.0-213.224
   https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1158.171
   https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1167.182
   https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1067.72
   https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1151.167
   https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1142.147
   https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1121.132
   https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1134.142
   https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1152.162

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230628/2dc504ec/attachment.sig>


More information about the ubuntu-security-announce mailing list