Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 22.04 LTS and 23.04.



[USN-6464-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6464-1
October 31, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in
the Linux kernel contained a race condition, leading to a null pointer
dereference vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-31083)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a null pointer dereference vulnerability in some
situations. A local privileged attacker could use this to cause a denial of
service (system crash). (CVE-2023-3772)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate SMB request protocol IDs, leading to a out-of-
bounds read vulnerability. A remote attacker could possibly use this to
cause a denial of service (system crash). (CVE-2023-38430)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate command payload size, leading to a out-of-bounds
read vulnerability. A remote attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-38432)

It was discovered that the NFC implementation in the Linux kernel contained
a use-after-free vulnerability when performing peer-to-peer communication
in certain conditions. A privileged attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-3863)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
did not properly validate a buffer size in certain situations, leading to
an out-of-bounds read vulnerability. A remote attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-3865)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
contained a null pointer dereference vulnerability when handling handling
chained requests. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2023-3866)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly handle session setup requests, leading to an out-of-bounds read
vulnerability. A remote attacker could use this to expose sensitive
information. (CVE-2023-3867)

It was discovered that the Siano USB MDTV receiver device driver in the
Linux kernel did not properly handle device initialization failures in
certain situations, leading to a use-after-free vulnerability. A physically
proximate attacker could use this cause a denial of service (system crash).
(CVE-2023-4132)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

Thelford Williams discovered that the Ceph file system messenger protocol
implementation in the Linux kernel did not properly validate frame segment
length in certain situation, leading to a buffer overflow vulnerability. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-44466)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1008-starfive 6.2.0-1008.9
linux-image-6.2.0-1015-aws 6.2.0-1015.15
linux-image-6.2.0-1015-oracle 6.2.0-1015.15
linux-image-6.2.0-1016-azure 6.2.0-1016.16
linux-image-6.2.0-1016-kvm 6.2.0-1016.16
linux-image-6.2.0-1016-lowlatency 6.2.0-1016.16
linux-image-6.2.0-1016-lowlatency-64k 6.2.0-1016.16
linux-image-6.2.0-1016-raspi 6.2.0-1016.18
linux-image-6.2.0-1018-gcp 6.2.0-1018.20
linux-image-6.2.0-36-generic 6.2.0-36.37
linux-image-6.2.0-36-generic-64k 6.2.0-36.37
linux-image-6.2.0-36-generic-lpae 6.2.0-36.37
linux-image-aws 6.2.0.1015.16
linux-image-azure 6.2.0.1016.16
linux-image-gcp 6.2.0.1018.18
linux-image-generic 6.2.0.36.36
linux-image-generic-64k 6.2.0.36.36
linux-image-generic-lpae 6.2.0.36.36
linux-image-kvm 6.2.0.1016.16
linux-image-lowlatency 6.2.0.1016.16
linux-image-lowlatency-64k 6.2.0.1016.16
linux-image-oracle 6.2.0.1015.15
linux-image-raspi 6.2.0.1016.19
linux-image-raspi-nolpae 6.2.0.1016.19
linux-image-starfive 6.2.0.1008.11
linux-image-virtual 6.2.0.36.36

Ubuntu 22.04 LTS:
linux-image-6.2.0-1015-aws 6.2.0-1015.15~22.04.1
linux-image-6.2.0-1016-azure 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1016-azure-fde 6.2.0-1016.16~22.04.1.1
linux-image-6.2.0-1016-lowlatency 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1016-lowlatency-64k 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1018-gcp 6.2.0-1018.20~22.04.1
linux-image-6.2.0-36-generic 6.2.0-36.37~22.04.1
linux-image-6.2.0-36-generic-64k 6.2.0-36.37~22.04.1
linux-image-6.2.0-36-generic-lpae 6.2.0-36.37~22.04.1
linux-image-aws 6.2.0.1015.15~22.04.1
linux-image-azure 6.2.0.1016.16~22.04.1
linux-image-azure-fde 6.2.0.1016.16~22.04.1.13
linux-image-gcp 6.2.0.1018.20~22.04.1
linux-image-generic-64k-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-generic-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-generic-lpae-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-lowlatency-64k-hwe-22.04 6.2.0.1016.16~22.04.13
linux-image-lowlatency-hwe-22.04 6.2.0.1016.16~22.04.13
linux-image-virtual-hwe-22.04 6.2.0.36.37~22.04.14

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6464-1
CVE-2023-31083, CVE-2023-3772, CVE-2023-38430, CVE-2023-38432,
CVE-2023-3863, CVE-2023-3865, CVE-2023-3866, CVE-2023-3867,
CVE-2023-4132, CVE-2023-4134, CVE-2023-44466

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.2.0-36.37
https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1015.15
https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1018.20
https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1015.15
https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1016.18
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1008.9
https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1015.15~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1016.16~22.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1016.16~22.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1018.20~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-36.37~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1016.16~22.04.1