Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 22.04 LTS.



[USN-6339-3] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6339-3
September 11, 2023

linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems

Details:

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate MFT flags in certain situations. An
attacker could use this to construct a malicious NTFS image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2022-48425)

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

Yang Lan discovered that the GFS2 file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious GFS2 image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-3212)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an out-of-
bounds read vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-38426, CVE-2023-38428)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly calculate the size of certain buffers. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-38429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1037-raspi 5.15.0-1037.40
linux-image-5.15.0-1046-azure 5.15.0-1046.53
linux-image-5.15.0-1046-azure-fde 5.15.0-1046.53.1
linux-image-azure-fde-lts-22.04 5.15.0.1046.53.24
linux-image-azure-lts-22.04 5.15.0.1046.42
linux-image-raspi 5.15.0.1037.35
linux-image-raspi-nolpae 5.15.0.1037.35

Ubuntu 20.04 LTS:
linux-image-5.15.0-1046-azure 5.15.0-1046.53~20.04.1
linux-image-5.15.0-1046-azure-fde 5.15.0-1046.53~20.04.1.1
linux-image-azure 5.15.0.1046.53~20.04.35
linux-image-azure-cvm 5.15.0.1046.53~20.04.35
linux-image-azure-fde 5.15.0.1046.53~20.04.1.24

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6339-3
https://ubuntu.com/security/notices/USN-6339-1
CVE-2022-48425, CVE-2023-21255, CVE-2023-2898, CVE-2023-31084,
CVE-2023-3212, CVE-2023-38426, CVE-2023-38428, CVE-2023-38429

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1046.53
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1046.53.1
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1037.40
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1046.53~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1046.53~20.04.1.1