[USN-6388-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Tue Sep 19 22:39:11 UTC 2023


==========================================================================
Ubuntu Security Notice USN-6388-1
September 19, 2023

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Daniel Moghimi discovered that some Intel(R) Processors did not properly
clear microarchitectural state after speculative execution of various
instructions. A local unprivileged user could use this to obtain to
sensitive information. (CVE-2022-40982)

Yang Lan discovered that the GFS2 file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious GFS2 image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-3212)

It was discovered that the NET/ROM protocol implementation in the Linux
kernel contained a race condition in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32269)

It was discovered that the NFC implementation in the Linux kernel contained
a use-after-free vulnerability when performing peer-to-peer communication
in certain conditions. A privileged attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-3863)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle L2CAP socket release, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-40283)

It was discovered that some network classifier implementations in the Linux
kernel contained use-after-free vulnerabilities. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-4128)

It was discovered that the JFS file system implementation in the Linux
kernel did not properly validate memory allocations in certain situations,
leading to a null pointer dereference vulnerability. An attacker could use
this to construct a malicious JFS image that, when mounted, could cause a
denial of service (system crash). (CVE-2023-4385)

It was discovered that the VMware VMXNET3 ethernet driver in the Linux
kernel contained a use-after-free vulnerability in certain situations. A
local attacker in a guest VM could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-4387)

It was discovered that the VMware VMXNET3 ethernet driver in the Linux
kernel did not properly handle errors in certain situations, leading to a
null pointer dereference vulnerability. A local attacker in a guest VM
could use this to cause a denial of service (system crash). (CVE-2023-4459)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1124-kvm      4.4.0-1124.134
   linux-image-4.4.0-1161-aws      4.4.0-1161.176
   linux-image-4.4.0-245-generic   4.4.0-245.279
   linux-image-4.4.0-245-lowlatency  4.4.0-245.279
   linux-image-aws                 4.4.0.1161.165
   linux-image-generic             4.4.0.245.251
   linux-image-generic-lts-xenial  4.4.0.245.251
   linux-image-kvm                 4.4.0.1124.121
   linux-image-lowlatency          4.4.0.245.251
   linux-image-lowlatency-lts-xenial  4.4.0.245.251
   linux-image-virtual             4.4.0.245.251
   linux-image-virtual-lts-xenial  4.4.0.245.251

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
   linux-image-4.4.0-1123-aws      4.4.0-1123.129
   linux-image-4.4.0-245-generic   4.4.0-245.279~14.04.1
   linux-image-4.4.0-245-lowlatency  4.4.0-245.279~14.04.1
   linux-image-aws                 4.4.0.1123.120
   linux-image-generic-lts-xenial  4.4.0.245.213
   linux-image-lowlatency-lts-xenial  4.4.0.245.213
   linux-image-virtual-lts-xenial  4.4.0.245.213

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6388-1
   CVE-2022-40982, CVE-2023-3212, CVE-2023-32269, CVE-2023-3863,
   CVE-2023-40283, CVE-2023-4128, CVE-2023-4385, CVE-2023-4387,
   CVE-2023-4459

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20230920/bf4a7a3d/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list