Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 18.04 LTS, and 20.04 LTS.



[USN-6387-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6387-1
September 19, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-xilinx-zynqmp
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Jana Hofmann, Emanuele Vannacci, Cedric Fournet, Boris Kopf, and Oleksii
Oleksenko discovered that some AMD processors could leak stale data from
division operations in certain situations. A local attacker could possibly
use this to expose sensitive information. (CVE-2023-20588)

It was discovered that the bluetooth subsystem in the Linux kernel did not
properly handle L2CAP socket release, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-40283)

It was discovered that some network classifier implementations in the Linux
kernel contained use-after-free vulnerabilities. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-4128)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1022-iot 5.4.0-1022.23
linux-image-5.4.0-1030-xilinx-zynqmp 5.4.0-1030.34
linux-image-5.4.0-1057-ibm 5.4.0-1057.62
linux-image-5.4.0-1077-gkeop 5.4.0-1077.81
linux-image-5.4.0-1099-kvm 5.4.0-1099.105
linux-image-5.4.0-1109-oracle 5.4.0-1109.118
linux-image-5.4.0-1110-aws 5.4.0-1110.119
linux-image-5.4.0-1113-gcp 5.4.0-1113.122
linux-image-5.4.0-1116-azure 5.4.0-1116.123
linux-image-5.4.0-163-generic 5.4.0-163.180
linux-image-5.4.0-163-generic-lpae 5.4.0-163.180
linux-image-5.4.0-163-lowlatency 5.4.0-163.180
linux-image-aws-lts-20.04 5.4.0.1110.107
linux-image-azure-lts-20.04 5.4.0.1116.109
linux-image-gcp-lts-20.04 5.4.0.1113.115
linux-image-generic 5.4.0.163.160
linux-image-generic-lpae 5.4.0.163.160
linux-image-gkeop 5.4.0.1077.75
linux-image-gkeop-5.4 5.4.0.1077.75
linux-image-ibm-lts-20.04 5.4.0.1057.86
linux-image-kvm 5.4.0.1099.94
linux-image-lowlatency 5.4.0.163.160
linux-image-oem 5.4.0.163.160
linux-image-oem-osp1 5.4.0.163.160
linux-image-oracle-lts-20.04 5.4.0.1109.102
linux-image-virtual 5.4.0.163.160
linux-image-xilinx-zynqmp 5.4.0.1030.32

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1057-ibm 5.4.0-1057.62~18.04.1
linux-image-5.4.0-1109-oracle 5.4.0-1109.118~18.04.1
linux-image-5.4.0-1110-aws 5.4.0-1110.119~18.04.1
linux-image-5.4.0-1113-gcp 5.4.0-1113.122~18.04.1
linux-image-5.4.0-1116-azure 5.4.0-1116.123~18.04.1
linux-image-5.4.0-163-generic 5.4.0-163.180~18.04.1
linux-image-5.4.0-163-lowlatency 5.4.0-163.180~18.04.1
linux-image-aws 5.4.0.1110.88
linux-image-azure 5.4.0.1116.89
linux-image-gcp 5.4.0.1113.89
linux-image-generic-hwe-18.04 5.4.0.163.180~18.04.130
linux-image-ibm 5.4.0.1057.68
linux-image-lowlatency-hwe-18.04 5.4.0.163.180~18.04.130
linux-image-oem 5.4.0.163.180~18.04.130
linux-image-oem-osp1 5.4.0.163.180~18.04.130
linux-image-oracle 5.4.0.1109.118~18.04.81
linux-image-snapdragon-hwe-18.04 5.4.0.163.180~18.04.130
linux-image-virtual-hwe-18.04 5.4.0.163.180~18.04.130

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6387-1
CVE-2023-20588, CVE-2023-40283, CVE-2023-4128

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-163.180
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1110.119
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1116.123
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1113.122
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1077.81
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1057.62
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1022.23
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1099.105
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1109.118
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1030.34