[USN-5982-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Tue Mar 28 20:07:08 UTC 2023


==========================================================================
Ubuntu Security Notice USN-5982-1
March 28, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-gcp, linux-gcp-5.15, linux-gkeop, linux-hwe-5.15,
linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle,
linux-oracle-5.15, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the KVM VMX implementation in the Linux kernel did
not properly handle indirect branch prediction isolation between L1 and L2
VMs. An attacker in a guest VM could use this to expose sensitive
information from the host OS or other guest VMs. (CVE-2022-2196)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

Gerald Lee discovered that the USB Gadget file system implementation in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability in some situations. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-4382)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate attributes in certain situations, leading
to an out-of-bounds write vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2022-48423)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate attributes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48424)

José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer lengths, leading to a heap-based buffer overflow.
A remote attacker could possibly use this to cause a denial of service
(system crash). (CVE-2023-0210)

It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the class-based queuing discipline implementation
in the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23454)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in
the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23455)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly handle a loop termination condition, leading to an
out-of-bounds read vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-26606)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1017-gkeop   5.15.0-1017.22
   linux-image-5.15.0-1026-raspi   5.15.0-1026.28
   linux-image-5.15.0-1026-raspi-nolpae  5.15.0-1026.28
   linux-image-5.15.0-1031-gcp     5.15.0-1031.38
   linux-image-5.15.0-1032-oracle  5.15.0-1032.38
   linux-image-5.15.0-1033-aws     5.15.0-1033.37
   linux-image-5.15.0-1035-azure   5.15.0-1035.42
   linux-image-5.15.0-1035-azure-fde  5.15.0-1035.42.1
   linux-image-5.15.0-69-generic   5.15.0-69.76
   linux-image-5.15.0-69-generic-64k  5.15.0-69.76
   linux-image-5.15.0-69-generic-lpae  5.15.0-69.76
   linux-image-5.15.0-69-lowlatency  5.15.0-69.76
   linux-image-5.15.0-69-lowlatency-64k  5.15.0-69.76
   linux-image-aws-lts-22.04       5.15.0.1033.32
   linux-image-azure               5.15.0.1035.31
   linux-image-azure-fde           5.15.0.1035.42.12
   linux-image-azure-lts-22.04     5.15.0.1035.31
   linux-image-gcp                 5.15.0.1031.26
   linux-image-generic             5.15.0.69.67
   linux-image-generic-64k         5.15.0.69.67
   linux-image-generic-lpae        5.15.0.69.67
   linux-image-gkeop               5.15.0.1017.16
   linux-image-gkeop-5.15          5.15.0.1017.16
   linux-image-lowlatency          5.15.0.69.74
   linux-image-lowlatency-64k      5.15.0.69.74
   linux-image-oracle              5.15.0.1032.27
   linux-image-raspi               5.15.0.1026.23
   linux-image-raspi-nolpae        5.15.0.1026.23
   linux-image-virtual             5.15.0.69.67

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1031-gcp     5.15.0-1031.38~20.04.1
   linux-image-5.15.0-1032-oracle  5.15.0-1032.38~20.04.1
   linux-image-5.15.0-1033-aws     5.15.0-1033.37~20.04.1
   linux-image-5.15.0-1035-azure   5.15.0-1035.42~20.04.1
   linux-image-5.15.0-69-generic   5.15.0-69.76~20.04.1
   linux-image-5.15.0-69-generic-64k  5.15.0-69.76~20.04.1
   linux-image-5.15.0-69-generic-lpae  5.15.0-69.76~20.04.1
   linux-image-5.15.0-69-lowlatency  5.15.0-69.76~20.04.1
   linux-image-5.15.0-69-lowlatency-64k  5.15.0-69.76~20.04.1
   linux-image-aws                 5.15.0.1033.37~20.04.22
   linux-image-azure               5.15.0.1035.42~20.04.25
   linux-image-gcp                 5.15.0.1031.38~20.04.1
   linux-image-generic-64k-hwe-20.04  5.15.0.69.76~20.04.30
   linux-image-generic-hwe-20.04   5.15.0.69.76~20.04.30
   linux-image-generic-lpae-hwe-20.04  5.15.0.69.76~20.04.30
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.69.76~20.04.27
   linux-image-lowlatency-hwe-20.04  5.15.0.69.76~20.04.27
   linux-image-oracle              5.15.0.1032.38~20.04.1
   linux-image-virtual-hwe-20.04   5.15.0.69.76~20.04.30

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5982-1
   CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218,
   CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045,
   CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455,
   CVE-2023-23559, CVE-2023-26606, CVE-2023-28328

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-69.76
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1033.37
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1035.42
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1035.42.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1031.38
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1017.22
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-69.76
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1032.38
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1026.28
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1033.37~20.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1035.42~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1031.38~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-69.76~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-69.76~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1032.38~20.04.1
-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230328/c230f605/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list