Ubuntu 6342 Published by

A Linux kernel security update has been released for Ubuntu Linux 14.04 LTS and 16.04 LTS.



[USN-6254-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6254-1
July 26, 2023

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

Jordy Zomer and Alexandra Sandulescu discovered that syscalls invoking the
do_prlimit() function in the Linux kernel did not properly handle
speculative execution barriers. A local attacker could use this to expose
sensitive information (kernel memory). (CVE-2023-0458)

It was discovered that a race condition existed in the btrfs file system
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-1611)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly perform metadata validation when mounting certain
images. An attacker could use this to specially craft a file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2023-2124)

It was discovered that a use-after-free vulnerability existed in the iSCSI
TCP implementation in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2023-2162)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle extra inode size for extended attributes,
leading to a use-after-free vulnerability. A privileged attacker could
possibly use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-2513)

It was discovered that the IP-VLAN network driver for the Linux kernel did
not properly initialize memory in some situations, leading to an out-of-
bounds write vulnerability. An attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2023-3090)

It was discovered that the Ricoh R5C592 MemoryStick card reader driver in
the Linux kernel contained a race condition during module unload, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-3141)

It was discovered that a use-after-free vulnerability existed in the IEEE
1394 (Firewire) implementation in the Linux kernel. A privileged attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-3159)

Sanan Hasanov discovered that the framebuffer console driver in the Linux
kernel did not properly perform checks for font dimension limits. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-3161)

It was discovered that the kernel-&rt;user space relay implementation in the
Linux kernel did not properly perform certain buffer calculations, leading
to an out-of-bounds read vulnerability. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information
(kernel memory). (CVE-2023-3268)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly handle some error conditions, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-3390)

Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel
did not properly handle certain pointer data type, leading to an out-of-
bounds write vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35001)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1122-kvm 4.4.0-1122.132
linux-image-4.4.0-1159-aws 4.4.0-1159.174
linux-image-4.4.0-243-generic 4.4.0-243.277
linux-image-4.4.0-243-lowlatency 4.4.0-243.277
linux-image-aws 4.4.0.1159.163
linux-image-generic 4.4.0.243.249
linux-image-generic-lts-xenial 4.4.0.243.249
linux-image-kvm 4.4.0.1122.119
linux-image-lowlatency 4.4.0.243.249
linux-image-lowlatency-lts-xenial 4.4.0.243.249
linux-image-virtual 4.4.0.243.249
linux-image-virtual-lts-xenial 4.4.0.243.249

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1121-aws 4.4.0-1121.127
linux-image-4.4.0-243-generic 4.4.0-243.277~14.04.1
linux-image-4.4.0-243-lowlatency 4.4.0-243.277~14.04.1
linux-image-aws 4.4.0.1121.118
linux-image-generic-lts-xenial 4.4.0.243.211
linux-image-lowlatency-lts-xenial 4.4.0.243.211
linux-image-virtual-lts-xenial 4.4.0.243.211

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6254-1
CVE-2023-0458, CVE-2023-1611, CVE-2023-2124, CVE-2023-2162,
CVE-2023-2513, CVE-2023-3090, CVE-2023-3141, CVE-2023-3159,
CVE-2023-3161, CVE-2023-3268, CVE-2023-3390, CVE-2023-35001