[USN-5970-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Mar 24 00:00:17 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5970-1
March 23, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-ibm, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)

It was discovered that a race condition existed in the Xen network backend
driver in the Linux kernel when handling dropped packets in certain
circumstances. An attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2022-42328, CVE-2022-42329)

Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)

José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)

It was discovered that the io_uring subsystem in the Linux kernel contained
a use-after-free vulnerability. A local attacker could possibly use this to
cause a denial of service (system crash) or execute arbitrary code.
(CVE-2023-0469)

It was discovered that the CIFS network file system implementation in the
Linux kernel contained a user-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2023-1195)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1015-raspi   5.19.0-1015.22
   linux-image-5.19.0-1015-raspi-nolpae  5.19.0-1015.22
   linux-image-5.19.0-1019-gcp     5.19.0-1019.21
   linux-image-5.19.0-1019-ibm     5.19.0-1019.21
   linux-image-5.19.0-1019-oracle  5.19.0-1019.22
   linux-image-5.19.0-1020-kvm     5.19.0-1020.21
   linux-image-5.19.0-1021-lowlatency  5.19.0-1021.22
   linux-image-5.19.0-1021-lowlatency-64k  5.19.0-1021.22
   linux-image-5.19.0-1022-aws     5.19.0-1022.23
   linux-image-5.19.0-1022-azure   5.19.0-1022.23
   linux-image-5.19.0-38-generic   5.19.0-38.39
   linux-image-5.19.0-38-generic-64k  5.19.0-38.39
   linux-image-5.19.0-38-generic-lpae  5.19.0-38.39
   linux-image-aws                 5.19.0.1022.19
   linux-image-azure               5.19.0.1022.18
   linux-image-gcp                 5.19.0.1019.16
   linux-image-generic             5.19.0.38.34
   linux-image-generic-64k         5.19.0.38.34
   linux-image-generic-lpae        5.19.0.38.34
   linux-image-ibm                 5.19.0.1019.16
   linux-image-kvm                 5.19.0.1020.17
   linux-image-lowlatency          5.19.0.1021.17
   linux-image-lowlatency-64k      5.19.0.1021.17
   linux-image-oracle              5.19.0.1019.16
   linux-image-raspi               5.19.0.1015.14
   linux-image-raspi-nolpae        5.19.0.1015.14
   linux-image-virtual             5.19.0.38.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5970-1
   CVE-2022-2196, CVE-2022-42328, CVE-2022-42329, CVE-2022-4382,
   CVE-2023-0045, CVE-2023-0266, CVE-2023-0469, CVE-2023-1195,
   CVE-2023-23559

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.19.0-38.39
   https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1022.23
   https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1022.23
   https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1019.21
   https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1019.21
   https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1020.21
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1021.22
   https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1019.22
   https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1015.22
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230323/27c90d41/attachment.sig>


More information about the ubuntu-security-announce mailing list