[USN-5912-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Mar 3 01:14:47 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5912-1
March 02, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15,
linux-hwe-5.15, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle,
linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

Davide Ornaghi discovered that the netfilter subsystem in the Linux kernel
did not properly handle VLAN headers in some situations. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-0179)

It was discovered that the NVMe driver in the Linux kernel did not properly
handle reset events in some situations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-3169)

Maxim Levitsky discovered that the KVM nested virtualization (SVM)
implementation for AMD processors in the Linux kernel did not properly
handle nested shutdown execution. An attacker in a guest vm could use this
to cause a denial of service (host kernel crash) (CVE-2022-3344)

Gwangun Jung discovered a race condition in the IPv4 implementation in the
Linux kernel when deleting multipath routes, resulting in an out-of-bounds
read. An attacker could use this to cause a denial of service (system
crash) or possibly expose sensitive information (kernel memory).
(CVE-2022-3435)

It was discovered that a race condition existed in the Kernel Connection
Multiplexor (KCM) socket implementation in the Linux kernel when releasing
sockets in certain situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3545)

It was discovered that the Intel i915 graphics driver in the Linux kernel
did not perform a GPU TLB flush in some situations. A local attacker could
use this to cause a denial of service or possibly execute arbitrary code.
(CVE-2022-4139)

It was discovered that a race condition existed in the Xen network backend
driver in the Linux kernel when handling dropped packets in certain
circumstances. An attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2022-42328, CVE-2022-42329)

It was discovered that the NFSD implementation in the Linux kernel
contained a use-after-free vulnerability. A remote attacker could possibly
use this to cause a denial of service (system crash) or execute arbitrary
code. (CVE-2022-4379)

It was discovered that a race condition existed in the x86 KVM subsystem
implementation in the Linux kernel when nested virtualization and the TDP
MMU are enabled. An attacker in a guest vm could use this to cause a denial
of service (host OS crash). (CVE-2022-45869)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate the number of channels, leading to an out-of-bounds
write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-47518)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate specific attributes, leading to an out-of-bounds
write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2022-47519)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate offsets, leading to an out-of-bounds read
vulnerability. An attacker could use this to cause a denial of service
(system crash). (CVE-2022-47520)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate specific attributes, leading to a heap-based buffer
overflow. An attacker could use this to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2022-47521)

Lin Ma discovered a race condition in the io_uring subsystem in the Linux
kernel, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-0468)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1028-gke     5.15.0-1028.33
   linux-image-5.15.0-1030-gcp     5.15.0-1030.37
   linux-image-5.15.0-1030-oracle  5.15.0-1030.36
   linux-image-5.15.0-1031-aws     5.15.0-1031.35
   linux-image-5.15.0-1034-azure   5.15.0-1034.41
   linux-image-5.15.0-1034-azure-fde  5.15.0-1034.41.1
   linux-image-5.15.0-67-generic   5.15.0-67.74
   linux-image-5.15.0-67-generic-64k  5.15.0-67.74
   linux-image-5.15.0-67-generic-lpae  5.15.0-67.74
   linux-image-5.15.0-67-lowlatency  5.15.0-67.74
   linux-image-5.15.0-67-lowlatency-64k  5.15.0-67.74
   linux-image-aws                 5.15.0.1031.29
   linux-image-aws-lts-22.04       5.15.0.1031.29
   linux-image-azure               5.15.0.1034.30
   linux-image-azure-fde           5.15.0.1034.41.11
   linux-image-azure-lts-22.04     5.15.0.1034.30
   linux-image-gcp                 5.15.0.1030.25
   linux-image-generic             5.15.0.67.65
   linux-image-generic-64k         5.15.0.67.65
   linux-image-generic-lpae        5.15.0.67.65
   linux-image-gke                 5.15.0.1028.27
   linux-image-gke-5.15            5.15.0.1028.27
   linux-image-lowlatency          5.15.0.67.72
   linux-image-lowlatency-64k      5.15.0.67.72
   linux-image-oracle              5.15.0.1030.25
   linux-image-virtual             5.15.0.67.65

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1028-gke     5.15.0-1028.33~20.04.1
   linux-image-5.15.0-1030-gcp     5.15.0-1030.37~20.04.1
   linux-image-5.15.0-1030-oracle  5.15.0-1030.36~20.04.1
   linux-image-5.15.0-1031-aws     5.15.0-1031.35~20.04.1
   linux-image-5.15.0-1034-azure   5.15.0-1034.41~20.04.1
   linux-image-5.15.0-67-generic   5.15.0-67.74~20.04.1
   linux-image-5.15.0-67-generic-64k  5.15.0-67.74~20.04.1
   linux-image-5.15.0-67-generic-lpae  5.15.0-67.74~20.04.1
   linux-image-5.15.0-67-lowlatency  5.15.0-67.74~20.04.1
   linux-image-5.15.0-67-lowlatency-64k  5.15.0-67.74~20.04.1
   linux-image-aws                 5.15.0.1031.35~20.04.20
   linux-image-azure               5.15.0.1034.41~20.04.24
   linux-image-gcp                 5.15.0.1030.37~20.04.1
   linux-image-generic-64k-hwe-20.04  5.15.0.67.74~20.04.28
   linux-image-generic-hwe-20.04   5.15.0.67.74~20.04.28
   linux-image-generic-lpae-hwe-20.04  5.15.0.67.74~20.04.28
   linux-image-gke-5.15            5.15.0.1028.33~20.04.1
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.67.74~20.04.25
   linux-image-lowlatency-hwe-20.04  5.15.0.67.74~20.04.25
   linux-image-oracle              5.15.0.1030.36~20.04.1
   linux-image-virtual-hwe-20.04   5.15.0.67.74~20.04.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5912-1
   CVE-2022-3169, CVE-2022-3344, CVE-2022-3435, CVE-2022-3521,
   CVE-2022-3545, CVE-2022-4139, CVE-2022-42328, CVE-2022-42329,
   CVE-2022-4379, CVE-2022-45869, CVE-2022-47518, CVE-2022-47519,
   CVE-2022-47520, CVE-2022-47521, CVE-2023-0179, CVE-2023-0461,
   CVE-2023-0468

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-67.74
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1031.35
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1034.41
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1034.41.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1030.37
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1028.33
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-67.74
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1030.36
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1031.35~20.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1034.41~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1030.37~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1028.33~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-67.74~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-67.74~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1030.36~20.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230302/55c6a8c7/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list