Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 22.04 LTS and 23.04.



[USN-6412-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6412-1
October 04, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel
contained a race condition during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2022-45886, CVE-2022-45919)

Hyunwoo Kim discovered that the Technotrend/Hauppauge USB DEC driver in the
Linux kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2022-45887)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly validate MFT flags in certain situations. An
attacker could use this to construct a malicious NTFS image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2022-48425)

It was discovered that the IPv6 implementation in the Linux kernel
contained a high rate of hash collisions in connection lookup table. A
remote attacker could use this to cause a denial of service (excessive CPU
consumption). (CVE-2023-1206)

Daniel Trujillo, Johannes Wikner, and Kaveh Razavi discovered that some AMD
processors utilising speculative execution and branch prediction may allow
unauthorised memory reads via a speculative side-channel attack. A local
attacker could use this to expose sensitive information, including kernel
memory. (CVE-2023-20569)

It was discovered that the IPv6 RPL protocol implementation in the Linux
kernel did not properly handle user-supplied data. A remote attacker could
use this to cause a denial of service (system crash). (CVE-2023-2156)

Yang Lan discovered that the GFS2 file system implementation in the Linux
kernel could attempt to dereference a null pointer in some situations. An
attacker could use this to construct a malicious GFS2 image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-3212)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an integer
underflow and out-of-bounds read vulnerability. A remote attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-38427)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate packet header sizes in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-38431)

Andy Nguyen discovered that the KVM implementation for AMD processors in
the Linux kernel with Secure Encrypted Virtualization (SEV) contained a
race condition when accessing the GHCB page. A local attacker in a SEV
guest VM could possibly use this to cause a denial of service (host system
crash). (CVE-2023-4155)

It was discovered that the TUN/TAP driver in the Linux kernel did not
properly initialize socket data. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-4194)

Maxim Suhanov discovered that the exFAT file system implementation in the
Linux kernel did not properly check a file name length, leading to an out-
of-bounds write vulnerability. An attacker could use this to construct a
malicious exFAT image that, when mounted and operated on, could cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4273)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1006-starfive 6.2.0-1006.7
linux-image-6.2.0-1013-aws 6.2.0-1013.13
linux-image-6.2.0-1013-oracle 6.2.0-1013.13
linux-image-6.2.0-1014-azure 6.2.0-1014.14
linux-image-6.2.0-1014-kvm 6.2.0-1014.14
linux-image-6.2.0-1014-lowlatency 6.2.0-1014.14
linux-image-6.2.0-1014-lowlatency-64k 6.2.0-1014.14
linux-image-6.2.0-1014-raspi 6.2.0-1014.16
linux-image-6.2.0-1016-gcp 6.2.0-1016.18
linux-image-6.2.0-34-generic 6.2.0-34.34
linux-image-6.2.0-34-generic-64k 6.2.0-34.34
linux-image-6.2.0-34-generic-lpae 6.2.0-34.34
linux-image-aws 6.2.0.1013.14
linux-image-azure 6.2.0.1014.14
linux-image-gcp 6.2.0.1016.16
linux-image-generic 6.2.0.34.34
linux-image-generic-64k 6.2.0.34.34
linux-image-generic-lpae 6.2.0.34.34
linux-image-kvm 6.2.0.1014.14
linux-image-lowlatency 6.2.0.1014.14
linux-image-lowlatency-64k 6.2.0.1014.14
linux-image-oracle 6.2.0.1013.13
linux-image-raspi 6.2.0.1014.17
linux-image-raspi-nolpae 6.2.0.1014.17
linux-image-starfive 6.2.0.1006.9
linux-image-virtual 6.2.0.34.34

Ubuntu 22.04 LTS:
linux-image-6.2.0-1013-aws 6.2.0-1013.13~22.04.1
linux-image-6.2.0-1014-azure 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-azure-fde 6.2.0-1014.14~22.04.1.1
linux-image-6.2.0-1014-lowlatency 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1014-lowlatency-64k 6.2.0-1014.14~22.04.1
linux-image-6.2.0-1016-gcp 6.2.0-1016.18~22.04.1
linux-image-6.2.0-34-generic 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-64k 6.2.0-34.34~22.04.1
linux-image-6.2.0-34-generic-lpae 6.2.0-34.34~22.04.1
linux-image-aws 6.2.0.1013.13~22.04.1
linux-image-azure 6.2.0.1014.14~22.04.1
linux-image-azure-fde 6.2.0.1014.14~22.04.1.11
linux-image-gcp 6.2.0.1016.18~22.04.1
linux-image-generic-64k-hwe-22.04 6.2.0.34.34~22.04.11
linux-image-generic-hwe-22.04 6.2.0.34.34~22.04.11
linux-image-generic-lpae-hwe-22.04 6.2.0.34.34~22.04.11
linux-image-lowlatency-64k-hwe-22.04 6.2.0.1014.14~22.04.11
linux-image-lowlatency-hwe-22.04 6.2.0.1014.14~22.04.11
linux-image-virtual-hwe-22.04 6.2.0.34.34~22.04.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6412-1
CVE-2022-45886, CVE-2022-45887, CVE-2022-45919, CVE-2022-48425,
CVE-2023-1206, CVE-2023-20569, CVE-2023-2156, CVE-2023-3212,
CVE-2023-38427, CVE-2023-38431, CVE-2023-4155, CVE-2023-4194,
CVE-2023-4273

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.2.0-34.34
https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1013.13
https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1014.14
https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1016.18
https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1014.14
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1014.14
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1013.13
https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1014.16
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1006.7
https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1013.13~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1014.14~22.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1014.14~22.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1016.18~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-34.34~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1014.14~22.04.1