[USN-6416-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Wed Oct 4 23:05:00 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6416-1
October 04, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15,
linux-gke, linux-gkeop, linux-gkeop-5.15, linux-ibm, linux-ibm-5.15,
linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia,
linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

It was discovered that the IPv6 implementation in the Linux kernel
contained a high rate of hash collisions in connection lookup table. A
remote attacker could use this to cause a denial of service (excessive CPU
consumption). (CVE-2023-1206)

Daniel Trujillo, Johannes Wikner, and Kaveh Razavi discovered that some AMD
processors utilising speculative execution and branch prediction may allow
unauthorised memory reads via a speculative side-channel attack. A local
attacker could use this to expose sensitive information, including kernel
memory. (CVE-2023-20569)

It was discovered that the IPv6 RPL protocol implementation in the Linux
kernel did not properly handle user-supplied data. A remote attacker could
use this to cause a denial of service (system crash). (CVE-2023-2156)

Davide Ornaghi discovered that the DECnet network protocol implementation
in the Linux kernel contained a null pointer dereference vulnerability. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. Please note that kernel support for the
DECnet has been removed to resolve this CVE. (CVE-2023-3338)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate command payload size, leading to a out-of-bounds
read vulnerability. A remote attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-38432)

It was discovered that the NFC implementation in the Linux kernel contained
a use-after-free vulnerability when performing peer-to-peer communication
in certain conditions. A privileged attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-3863)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
did not properly validate a buffer size in certain situations, leading to
an out-of-bounds read vulnerability. A remote attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-3865)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
contained a null pointer dereference vulnerability when handling handling
chained requests. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2023-3866)

It was discovered that the Siano USB MDTV receiver device driver in the
Linux kernel did not properly handle device initialization failures in
certain situations, leading to a use-after-free vulnerability. A physically
proximate attacker could use this cause a denial of service (system crash).
(CVE-2023-4132)

Andy Nguyen discovered that the KVM implementation for AMD processors in
the Linux kernel with Secure Encrypted Virtualization (SEV) contained a
race condition when accessing the GHCB page. A local attacker in a SEV
guest VM could possibly use this to cause a denial of service (host system
crash). (CVE-2023-4155)

It was discovered that the TUN/TAP driver in the Linux kernel did not
properly initialize socket data. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-4194)

Maxim Suhanov discovered that the exFAT file system implementation in the
Linux kernel did not properly check a file name length, leading to an out-
of-bounds write vulnerability. An attacker could use this to construct a
malicious exFAT image that, when mounted and operated on, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4273)

Thelford Williams discovered that the Ceph file system messenger protocol
implementation in the Linux kernel did not properly validate frame segment
length in certain situation, leading to a buffer overflow vulnerability. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-44466)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1030-gkeop   5.15.0-1030.35
   linux-image-5.15.0-1037-nvidia  5.15.0-1037.37
   linux-image-5.15.0-1037-nvidia-lowlatency  5.15.0-1037.37
   linux-image-5.15.0-1040-ibm     5.15.0-1040.43
   linux-image-5.15.0-1044-gcp     5.15.0-1044.52
   linux-image-5.15.0-1044-gke     5.15.0-1044.49
   linux-image-5.15.0-1044-kvm     5.15.0-1044.49
   linux-image-5.15.0-1045-oracle  5.15.0-1045.51
   linux-image-5.15.0-1047-aws     5.15.0-1047.52
   linux-image-5.15.0-1049-azure   5.15.0-1049.56
   linux-image-5.15.0-1049-azure-fde  5.15.0-1049.56.1
   linux-image-5.15.0-86-generic   5.15.0-86.96
   linux-image-5.15.0-86-generic-64k  5.15.0-86.96
   linux-image-5.15.0-86-generic-lpae  5.15.0-86.96
   linux-image-5.15.0-86-lowlatency  5.15.0-86.95
   linux-image-5.15.0-86-lowlatency-64k  5.15.0-86.95
   linux-image-aws-lts-22.04       5.15.0.1047.46
   linux-image-azure-fde-lts-22.04  5.15.0.1049.56.27
   linux-image-azure-lts-22.04     5.15.0.1049.45
   linux-image-gcp-lts-22.04       5.15.0.1044.40
   linux-image-generic             5.15.0.86.83
   linux-image-generic-64k         5.15.0.86.83
   linux-image-generic-lpae        5.15.0.86.83
   linux-image-gke                 5.15.0.1044.43
   linux-image-gke-5.15            5.15.0.1044.43
   linux-image-gkeop               5.15.0.1030.29
   linux-image-gkeop-5.15          5.15.0.1030.29
   linux-image-ibm                 5.15.0.1040.36
   linux-image-kvm                 5.15.0.1044.40
   linux-image-lowlatency          5.15.0.86.88
   linux-image-lowlatency-64k      5.15.0.86.88
   linux-image-nvidia              5.15.0.1037.37
   linux-image-nvidia-lowlatency   5.15.0.1037.37
   linux-image-oracle              5.15.0.1045.40
   linux-image-oracle-lts-22.04    5.15.0.1045.40
   linux-image-virtual             5.15.0.86.83

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1030-gkeop   5.15.0-1030.35~20.04.1
   linux-image-5.15.0-1040-ibm     5.15.0-1040.43~20.04.1
   linux-image-5.15.0-1044-gcp     5.15.0-1044.52~20.04.1
   linux-image-5.15.0-1047-aws     5.15.0-1047.52~20.04.1
   linux-image-5.15.0-1049-azure   5.15.0-1049.56~20.04.1
   linux-image-5.15.0-1049-azure-fde  5.15.0-1049.56~20.04.1.1
   linux-image-5.15.0-86-lowlatency  5.15.0-86.95~20.04.1
   linux-image-5.15.0-86-lowlatency-64k  5.15.0-86.95~20.04.1
   linux-image-aws                 5.15.0.1047.52~20.04.35
   linux-image-azure               5.15.0.1049.56~20.04.38
   linux-image-azure-cvm           5.15.0.1049.56~20.04.38
   linux-image-azure-fde           5.15.0.1049.56~20.04.1.27
   linux-image-gcp                 5.15.0.1044.52~20.04.1
   linux-image-gkeop-5.15          5.15.0.1030.35~20.04.26
   linux-image-ibm                 5.15.0.1040.43~20.04.12
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.86.95~20.04.41
   linux-image-lowlatency-hwe-20.04  5.15.0.86.95~20.04.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6416-1
   CVE-2023-1206, CVE-2023-20569, CVE-2023-2156, CVE-2023-3338,
   CVE-2023-38432, CVE-2023-3863, CVE-2023-3865, CVE-2023-3866,
   CVE-2023-4132, CVE-2023-4155, CVE-2023-4194, CVE-2023-4273,
   CVE-2023-44466

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-86.96
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1047.52
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1049.56
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1049.56.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1044.52
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1044.49
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1030.35
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1040.43
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1044.49
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-86.95
   https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1037.37
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1045.51
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1047.52~20.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1049.56~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1049.56~20.04.1.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1044.52~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1030.35~20.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1040.43~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-86.95~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20231004/9b2ea096/attachment.sig>


More information about the ubuntu-security-announce mailing list