Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 22.04 LTS.



[USN-6339-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6339-1
September 05, 2023

linux, linux-gcp, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate MFT flags in certain situations. An
attacker could use this to construct a malicious NTFS image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2022-48425)

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

Yang Lan discovered that the GFS2 file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious GFS2 image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-3212)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an out-of-
bounds read vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-38426, CVE-2023-38428)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly calculate the size of certain buffers. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-38429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1032-nvidia 5.15.0-1032.32
linux-image-5.15.0-1032-nvidia-lowlatency 5.15.0-1032.32
linux-image-5.15.0-1037-ibm 5.15.0-1037.40
linux-image-5.15.0-1041-gcp 5.15.0-1041.49
linux-image-5.15.0-1041-kvm 5.15.0-1041.46
linux-image-5.15.0-83-generic 5.15.0-83.92
linux-image-5.15.0-83-generic-64k 5.15.0-83.92
linux-image-5.15.0-83-generic-lpae 5.15.0-83.92
linux-image-5.15.0-83-lowlatency 5.15.0-83.92
linux-image-5.15.0-83-lowlatency-64k 5.15.0-83.92
linux-image-gcp-lts-22.04 5.15.0.1041.37
linux-image-generic 5.15.0.83.80
linux-image-generic-64k 5.15.0.83.80
linux-image-generic-lpae 5.15.0.83.80
linux-image-ibm 5.15.0.1037.33
linux-image-kvm 5.15.0.1041.37
linux-image-lowlatency 5.15.0.83.85
linux-image-lowlatency-64k 5.15.0.83.85
linux-image-nvidia 5.15.0.1032.32
linux-image-nvidia-lowlatency 5.15.0.1032.32
linux-image-virtual 5.15.0.83.80

Ubuntu 20.04 LTS:
linux-image-5.15.0-83-generic 5.15.0-83.92~20.04.1
linux-image-5.15.0-83-generic-64k 5.15.0-83.92~20.04.1
linux-image-5.15.0-83-generic-lpae 5.15.0-83.92~20.04.1
linux-image-5.15.0-83-lowlatency 5.15.0-83.92~20.04.1
linux-image-5.15.0-83-lowlatency-64k 5.15.0-83.92~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.83.92~20.04.41
linux-image-generic-hwe-20.04 5.15.0.83.92~20.04.41
linux-image-generic-lpae-hwe-20.04 5.15.0.83.92~20.04.41
linux-image-lowlatency-64k-hwe-20.04 5.15.0.83.92~20.04.38
linux-image-lowlatency-hwe-20.04 5.15.0.83.92~20.04.38
linux-image-oem-20.04 5.15.0.83.92~20.04.41
linux-image-oem-20.04b 5.15.0.83.92~20.04.41
linux-image-oem-20.04c 5.15.0.83.92~20.04.41
linux-image-oem-20.04d 5.15.0.83.92~20.04.41
linux-image-virtual-hwe-20.04 5.15.0.83.92~20.04.41

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6339-1
CVE-2022-48425, CVE-2023-21255, CVE-2023-2898, CVE-2023-31084,
CVE-2023-3212, CVE-2023-38426, CVE-2023-38428, CVE-2023-38429

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-83.92
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1041.49
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1037.40
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1041.46
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-83.92
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1032.32
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-83.92~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-83.92~20.04.1