Ubuntu 6342 Published by

A Linux kernel security update has been released for Ubuntu Linux 18.04 LTS and 20.04 LTS.



[USN-6251-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6251-1
July 26, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the IP-VLAN network driver for the Linux kernel did
not properly initialize memory in some situations, leading to an out-of-
bounds write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2023-3090)

Shir Tamari and Sagi Tzadik discovered that the OverlayFS implementation in
the Ubuntu Linux kernel did not properly perform permission checks in
certain situations. A local attacker could possibly use this to gain
elevated privileges. (CVE-2023-32629)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle some error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3390)

Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel
did not properly handle certain pointer data type, leading to an out-of-
bounds write vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35001)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1026-xilinx-zynqmp 5.4.0-1026.30
linux-image-5.4.0-1053-ibm 5.4.0-1053.58
linux-image-5.4.0-1073-gkeop 5.4.0-1073.77
linux-image-5.4.0-1090-raspi 5.4.0-1090.101
linux-image-5.4.0-1095-kvm 5.4.0-1095.101
linux-image-5.4.0-1104-gke 5.4.0-1104.111
linux-image-5.4.0-1105-oracle 5.4.0-1105.114
linux-image-5.4.0-1106-aws 5.4.0-1106.114
linux-image-5.4.0-1109-gcp 5.4.0-1109.118
linux-image-5.4.0-1112-azure 5.4.0-1112.118
linux-image-5.4.0-155-generic 5.4.0-155.172
linux-image-5.4.0-155-generic-lpae 5.4.0-155.172
linux-image-5.4.0-155-lowlatency 5.4.0-155.172
linux-image-aws-lts-20.04 5.4.0.1106.103
linux-image-azure-lts-20.04 5.4.0.1112.105
linux-image-gcp-lts-20.04 5.4.0.1109.111
linux-image-generic 5.4.0.155.151
linux-image-generic-lpae 5.4.0.155.151
linux-image-gke 5.4.0.1104.109
linux-image-gke-5.4 5.4.0.1104.109
linux-image-gkeop 5.4.0.1073.71
linux-image-gkeop-5.4 5.4.0.1073.71
linux-image-ibm 5.4.0.1053.79
linux-image-ibm-lts-20.04 5.4.0.1053.79
linux-image-kvm 5.4.0.1095.90
linux-image-lowlatency 5.4.0.155.151
linux-image-oem 5.4.0.155.151
linux-image-oem-osp1 5.4.0.155.151
linux-image-oracle-lts-20.04 5.4.0.1105.98
linux-image-raspi 5.4.0.1090.120
linux-image-raspi2 5.4.0.1090.120
linux-image-virtual 5.4.0.155.151
linux-image-xilinx-zynqmp 5.4.0.1026.28

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1053-ibm 5.4.0-1053.58~18.04.1
linux-image-5.4.0-1090-raspi 5.4.0-1090.101~18.04.1
linux-image-5.4.0-1105-oracle 5.4.0-1105.114~18.04.1
linux-image-5.4.0-1106-aws 5.4.0-1106.114~18.04.1
linux-image-5.4.0-1109-gcp 5.4.0-1109.118~18.04.1
linux-image-5.4.0-1112-azure 5.4.0-1112.118~18.04.1
linux-image-5.4.0-155-generic 5.4.0-155.172~18.04.1
linux-image-5.4.0-155-generic-lpae 5.4.0-155.172~18.04.1
linux-image-5.4.0-155-lowlatency 5.4.0-155.172~18.04.1
linux-image-aws 5.4.0.1106.84
linux-image-azure 5.4.0.1112.85
linux-image-gcp 5.4.0.1109.85
linux-image-generic-hwe-18.04 5.4.0.155.172~18.04.125
linux-image-generic-lpae-hwe-18.04 5.4.0.155.172~18.04.125
linux-image-ibm 5.4.0.1053.64
linux-image-lowlatency-hwe-18.04 5.4.0.155.172~18.04.125
linux-image-oem 5.4.0.155.172~18.04.125
linux-image-oem-osp1 5.4.0.155.172~18.04.125
linux-image-oracle 5.4.0.1105.114~18.04.77
linux-image-raspi-hwe-18.04 5.4.0.1090.87
linux-image-snapdragon-hwe-18.04 5.4.0.155.172~18.04.125
linux-image-virtual-hwe-18.04 5.4.0.155.172~18.04.125

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6251-1
CVE-2023-3090, CVE-2023-32629, CVE-2023-3390, CVE-2023-35001

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-155.172
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1106.114
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1112.118
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1109.118
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1104.111
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1073.77
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1053.58
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1095.101
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1105.114
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1090.101
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1026.30