[USN-6090-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu May 18 21:05:03 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6090-1
May 18, 2023

linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15, linux-gkeop,
linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that some AMD x86-64 processors with SMT enabled could
speculatively execute instructions using a return address from a sibling
thread. A local attacker could possibly use this to expose sensitive
information. (CVE-2022-27672)

Zheng Wang discovered that the Intel i915 graphics driver in the Linux
kernel did not properly handle certain error conditions, leading to a
double-free. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2022-3707)

Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did
not properly implement speculative execution barriers in usercopy functions
in certain situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-0459)

It was discovered that the TLS subsystem in the Linux kernel contained a
type confusion vulnerability in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-1075)

It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel contained a type confusion vulnerability
in some situations. An attacker could use this to cause a denial of service
(system crash). (CVE-2023-1078)

Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel
did not properly initialize some data structures. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2023-1513)

It was discovered that the Android Binder IPC subsystem in the Linux kernel
did not properly validate inputs in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-20938)

It was discovered that a use-after-free vulnerability existed in the iSCSI
TCP implementation in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2023-2162)

It was discovered that the NET/ROM protocol implementation in the Linux
kernel contained a race condition in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32269)

Duoming Zhou discovered that a race condition existed in the infrared
receiver/transceiver driver in the Linux kernel, leading to a use-after-
free vulnerability. A privileged attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-1118)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1020-gkeop   5.15.0-1020.25
   linux-image-5.15.0-1033-gke     5.15.0-1033.38
   linux-image-5.15.0-1034-gcp     5.15.0-1034.42+1
   linux-image-gcp-lts-22.04       5.15.0.1034.30
   linux-image-gke                 5.15.0.1033.32
   linux-image-gke-5.15            5.15.0.1033.32
   linux-image-gkeop               5.15.0.1020.19
   linux-image-gkeop-5.15          5.15.0.1020.19

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1033-gcp     5.15.0-1033.41~20.04.1
   linux-image-5.15.0-1033-gke     5.15.0-1033.38~20.04.1
   linux-image-5.15.0-1035-oracle  5.15.0-1035.41~20.04.1
   linux-image-gcp                 5.15.0.1033.41~20.04.1
   linux-image-gke-5.15            5.15.0.1033.38~20.04.1
   linux-image-oracle              5.15.0.1035.41~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6090-1
   CVE-2022-27672, CVE-2022-3707, CVE-2023-0459, CVE-2023-1075,
   CVE-2023-1078, CVE-2023-1118, CVE-2023-1513, CVE-2023-20938,
   CVE-2023-2162, CVE-2023-32269

Package Information:
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1034.42
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1033.38
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1020.25
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1033.41~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1033.38~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1035.41~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230518/5655299e/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list