[USN-5980-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Tue Mar 28 20:06:22 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5980-1
March 28, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-gke, linux-gkeop,
linux-ibm, linux-kvm, linux-oracle, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)

Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1046-ibm      5.4.0-1046.51
   linux-image-5.4.0-1066-gkeop    5.4.0-1066.70
   linux-image-5.4.0-1082-raspi    5.4.0-1082.93
   linux-image-5.4.0-1088-kvm      5.4.0-1088.94
   linux-image-5.4.0-1096-gke      5.4.0-1096.103
   linux-image-5.4.0-1098-oracle   5.4.0-1098.107
   linux-image-5.4.0-1099-aws      5.4.0-1099.107
   linux-image-5.4.0-1102-gcp      5.4.0-1102.111
   linux-image-5.4.0-1105-azure    5.4.0-1105.111
   linux-image-5.4.0-146-generic   5.4.0-146.163
   linux-image-5.4.0-146-generic-lpae  5.4.0-146.163
   linux-image-5.4.0-146-lowlatency  5.4.0-146.163
   linux-image-aws-lts-20.04       5.4.0.1099.96
   linux-image-azure-lts-20.04     5.4.0.1105.98
   linux-image-gcp-lts-20.04       5.4.0.1102.104
   linux-image-generic             5.4.0.146.144
   linux-image-generic-lpae        5.4.0.146.144
   linux-image-gke                 5.4.0.1096.101
   linux-image-gke-5.4             5.4.0.1096.101
   linux-image-gkeop               5.4.0.1066.64
   linux-image-gkeop-5.4           5.4.0.1066.64
   linux-image-ibm                 5.4.0.1046.72
   linux-image-ibm-lts-20.04       5.4.0.1046.72
   linux-image-kvm                 5.4.0.1088.82
   linux-image-lowlatency          5.4.0.146.144
   linux-image-oem                 5.4.0.146.144
   linux-image-oem-osp1            5.4.0.146.144
   linux-image-oracle-lts-20.04    5.4.0.1098.91
   linux-image-raspi               5.4.0.1082.112
   linux-image-raspi2              5.4.0.1082.112
   linux-image-virtual             5.4.0.146.144

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5980-1
   CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-146.163
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1099.107
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1105.111
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1102.111
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1096.103
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1066.70
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1046.51
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1088.94
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1098.107
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1082.93
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230328/bf6357e9/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list