Ubuntu 6333 Published by

The following Linux kernel security updates are now available for Ubuntu Linux:

[USN-6533-1] Linux kernel (OEM) vulnerabilities
[USN-6532-1] Linux kernel vulnerabilities
[USN-6534-1] Linux kernel vulnerabilities




[USN-6533-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6533-1
December 05, 2023

linux-oem-6.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.1: Linux kernel for OEM systems

Details:

Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV)
implementation for AMD processors in the Linux kernel contained a race
condition when accessing MMIO registers. A local attacker in a SEV guest VM
could possibly use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-46813)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-6.1.0-1027-oem 6.1.0-1027.27
linux-image-oem-22.04 6.1.0.1027.28
linux-image-oem-22.04a 6.1.0.1027.28
linux-image-oem-22.04b 6.1.0.1027.28
linux-image-oem-22.04c 6.1.0.1027.28

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6533-1
CVE-2023-46813, CVE-2023-46862

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.1/6.1.0-1027.27



[USN-6532-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6532-1
December 05, 2023

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Tavis Ormandy discovered that some AMD processors did not properly handle
speculative execution of certain vector register instructions. A local
attacker could use this to expose sensitive information. (CVE-2023-20593)

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did
not properly validate u32 packets content, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39192)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate SCTP data, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39193)

Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in
the Linux kernel did not properly handle state filters, leading to an out-
of-bounds read vulnerability. A privileged local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-39194)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

It was discovered that the USB ENE card reader driver in the Linux kernel
did not properly allocate enough memory when processing the storage device
boot blocks. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-45862)

Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb)
Ethernet driver in the Linux kernel did not properly validate received
frames that are larger than the set MTU size, leading to a buffer overflow
vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Budimir Markovic discovered that the perf subsystem in the Linux kernel did
not properly handle event groups, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1126-kvm 4.4.0-1126.136
linux-image-4.4.0-1163-aws 4.4.0-1163.178
linux-image-4.4.0-248-generic 4.4.0-248.282
linux-image-4.4.0-248-lowlatency 4.4.0-248.282
linux-image-aws 4.4.0.1163.167
linux-image-generic 4.4.0.248.254
linux-image-generic-lts-xenial 4.4.0.248.254
linux-image-kvm 4.4.0.1126.123
linux-image-lowlatency 4.4.0.248.254
linux-image-lowlatency-lts-xenial 4.4.0.248.254
linux-image-virtual 4.4.0.248.254
linux-image-virtual-lts-xenial 4.4.0.248.254

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1125-aws 4.4.0-1125.131
linux-image-4.4.0-248-generic 4.4.0-248.282~14.04.1
linux-image-4.4.0-248-lowlatency 4.4.0-248.282~14.04.1
linux-image-aws 4.4.0.1125.122
linux-image-generic-lts-xenial 4.4.0.248.215
linux-image-lowlatency-lts-xenial 4.4.0.248.215
linux-image-virtual-lts-xenial 4.4.0.248.215

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6532-1
CVE-2023-20593, CVE-2023-31085, CVE-2023-39189, CVE-2023-39192,
CVE-2023-39193, CVE-2023-39194, CVE-2023-42754, CVE-2023-45862,
CVE-2023-45871, CVE-2023-5717



[USN-6534-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6534-1
December 05, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-lowlatency, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems

Details:

It was discovered that the USB subsystem in the Linux kernel contained a
race condition while handling device descriptors in certain situations,
leading to a out-of-bounds read vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-37453)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel did not properly initialize a policy data structure, leading
to an out-of-bounds vulnerability. A local privileged attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information (kernel memory). (CVE-2023-3773)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did
not properly validate u32 packets content, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39192)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate SCTP data, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39193)

Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in
the Linux kernel did not properly handle state filters, leading to an out-
of-bounds read vulnerability. A privileged local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-39194)

It was discovered that a race condition existed in QXL virtual GPU driver
in the Linux kernel, leading to a use after free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-39198)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

Jason Wang discovered that the virtio ring implementation in the Linux
kernel did not properly handle iov buffers in some situations. A local
attacker in a guest VM could use this to cause a denial of service (host
system crash). (CVE-2023-5158)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel
did not properly handle queue initialization failures in certain
situations, leading to a use-after-free vulnerability. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5178)

Budimir Markovic discovered that the perf subsystem in the Linux kernel did
not properly handle event groups, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-5717)

It was discovered that the Microchip USB Ethernet driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash). (CVE-2023-6039)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1010-starfive 6.2.0-1010.11
linux-image-6.2.0-1017-aws 6.2.0-1017.17
linux-image-6.2.0-1017-oracle 6.2.0-1017.18
linux-image-6.2.0-1018-azure 6.2.0-1018.18
linux-image-6.2.0-1018-lowlatency 6.2.0-1018.18
linux-image-6.2.0-1018-lowlatency-64k 6.2.0-1018.18
linux-image-6.2.0-1018-raspi 6.2.0-1018.20
linux-image-6.2.0-39-generic 6.2.0-39.40
linux-image-6.2.0-39-generic-64k 6.2.0-39.40
linux-image-6.2.0-39-generic-lpae 6.2.0-39.40
linux-image-aws 6.2.0.1017.18
linux-image-azure 6.2.0.1018.18
linux-image-generic 6.2.0.39.39
linux-image-generic-64k 6.2.0.39.39
linux-image-generic-lpae 6.2.0.39.39
linux-image-lowlatency 6.2.0.1018.18
linux-image-lowlatency-64k 6.2.0.1018.18
linux-image-oracle 6.2.0.1017.17
linux-image-raspi 6.2.0.1018.21
linux-image-raspi-nolpae 6.2.0.1018.21
linux-image-starfive 6.2.0.1010.13
linux-image-virtual 6.2.0.39.39

Ubuntu 22.04 LTS:
linux-image-6.2.0-1017-aws 6.2.0-1017.17~22.04.1
linux-image-6.2.0-1018-azure 6.2.0-1018.18~22.04.1
linux-image-6.2.0-1018-azure-fde 6.2.0-1018.18~22.04.1.1
linux-image-aws 6.2.0.1017.17~22.04.1
linux-image-azure 6.2.0.1018.18~22.04.1
linux-image-azure-fde 6.2.0.1018.18~22.04.1.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6534-1
CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192,
CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754,
CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.2.0-39.40
https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1017.17
https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1018.18
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1018.18
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1017.18
https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1018.20
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1010.11
https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1017.17~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1018.18~22.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1018.18~22.04.1.1