[USN-5917-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Mar 3 17:05:41 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5917-1
March 03, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gke, linux-gkeop, linux-hwe-5.4, linux-kvm, linux-oracle,
linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Upper Level Protocol (ULP) subsystem in the
Linux kernel did not properly handle sockets entering the LISTEN state in
certain protocols, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-0461)

Kyle Zeng discovered that the sysctl implementation in the Linux kernel
contained a stack-based buffer overflow. A local attacker could use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2022-4378)

It was discovered that the NVMe driver in the Linux kernel did not properly
handle reset events in some situations. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-3169)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Gwangun Jung discovered a race condition in the IPv4 implementation in the
Linux kernel when deleting multipath routes, resulting in an out-of-bounds
read. An attacker could use this to cause a denial of service (system
crash) or possibly expose sensitive information (kernel memory).
(CVE-2022-3435)

It was discovered that a race condition existed in the Kernel Connection
Multiplexor (KCM) socket implementation in the Linux kernel when releasing
sockets in certain situations. A local attacker could use this to cause a
denial of service (system crash). (CVE-2022-3521)

It was discovered that the Netronome Ethernet driver in the Linux kernel
contained a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3545)

It was discovered that the hugetlb implementation in the Linux kernel
contained a race condition in some situations. A local attacker could use
this to cause a denial of service (system crash) or expose sensitive
information (kernel memory). (CVE-2022-3623)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

It was discovered that the Intel i915 graphics driver in the Linux kernel
did not perform a GPU TLB flush in some situations. A local attacker could
use this to cause a denial of service or possibly execute arbitrary code.
(CVE-2022-4139)

It was discovered that a race condition existed in the Xen network backend
driver in the Linux kernel when handling dropped packets in certain
circumstances. An attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2022-42328, CVE-2022-42329)

It was discovered that the Atmel WILC1000 driver in the Linux kernel did
not properly validate offsets, leading to an out-of-bounds read
vulnerability. An attacker could use this to cause a denial of service
(system crash). (CVE-2022-47520)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)

It was discovered that the Android Binder IPC subsystem in the Linux kernel
did not properly validate inputs in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-20938)

Kyle Zeng discovered that the class-based queuing discipline implementation
in the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23454)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in
the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23455)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1065-gkeop    5.4.0-1065.69
   linux-image-5.4.0-1087-kvm      5.4.0-1087.93
   linux-image-5.4.0-1094-oracle   5.4.0-1094.103
   linux-image-5.4.0-1095-gke      5.4.0-1095.102
   linux-image-5.4.0-1097-aws      5.4.0-1097.105
   linux-image-5.4.0-1101-gcp      5.4.0-1101.110
   linux-image-5.4.0-1104-azure    5.4.0-1104.110
   linux-image-5.4.0-144-generic   5.4.0-144.161
   linux-image-5.4.0-144-generic-lpae  5.4.0-144.161
   linux-image-5.4.0-144-lowlatency  5.4.0-144.161
   linux-image-aws-lts-20.04       5.4.0.1097.94
   linux-image-azure-lts-20.04     5.4.0.1104.97
   linux-image-gcp-lts-20.04       5.4.0.1101.103
   linux-image-generic             5.4.0.144.142
   linux-image-generic-lpae        5.4.0.144.142
   linux-image-gke                 5.4.0.1095.100
   linux-image-gke-5.4             5.4.0.1095.100
   linux-image-gkeop               5.4.0.1065.63
   linux-image-gkeop-5.4           5.4.0.1065.63
   linux-image-kvm                 5.4.0.1087.81
   linux-image-lowlatency          5.4.0.144.142
   linux-image-oem                 5.4.0.144.142
   linux-image-oem-osp1            5.4.0.144.142
   linux-image-oracle-lts-20.04    5.4.0.1094.87
   linux-image-virtual             5.4.0.144.142

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1094-oracle   5.4.0-1094.103~18.04.1
   linux-image-5.4.0-1097-aws      5.4.0-1097.105~18.04.1
   linux-image-5.4.0-1104-azure    5.4.0-1104.110~18.04.1
   linux-image-5.4.0-144-generic   5.4.0-144.161~18.04.1
   linux-image-5.4.0-144-generic-lpae  5.4.0-144.161~18.04.1
   linux-image-5.4.0-144-lowlatency  5.4.0-144.161~18.04.1
   linux-image-aws                 5.4.0.1097.75
   linux-image-azure               5.4.0.1104.77
   linux-image-generic-hwe-18.04   5.4.0.144.161~18.04.115
   linux-image-generic-lpae-hwe-18.04  5.4.0.144.161~18.04.115
   linux-image-lowlatency-hwe-18.04  5.4.0.144.161~18.04.115
   linux-image-oem                 5.4.0.144.161~18.04.115
   linux-image-oem-osp1            5.4.0.144.161~18.04.115
   linux-image-oracle              5.4.0.1094.103~18.04.68
   linux-image-snapdragon-hwe-18.04  5.4.0.144.161~18.04.115
   linux-image-virtual-hwe-18.04   5.4.0.144.161~18.04.115

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5917-1
   CVE-2022-3169, CVE-2022-3424, CVE-2022-3435, CVE-2022-3521,
   CVE-2022-3545, CVE-2022-3623, CVE-2022-36280, CVE-2022-41218,
   CVE-2022-4139, CVE-2022-42328, CVE-2022-42329, CVE-2022-4378,
   CVE-2022-47520, CVE-2022-47929, CVE-2023-0045, CVE-2023-0266,
   CVE-2023-0394, CVE-2023-0461, CVE-2023-20938, CVE-2023-23454,
   CVE-2023-23455

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-144.161
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1097.105
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1104.110
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1101.110
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1095.102
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1065.69
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1087.93
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1094.103
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1097.105~18.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1104.110~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-144.161~18.04.1
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1094.103~18.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230303/47552e17/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list