Ubuntu 6330 Published by

A Linux kernel security update has been released for Ubuntu Linux 20.04 LTS and 22.04 LTS.



[USN-6465-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6465-1
October 31, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15,
linux-gkeop, linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia,
linux-oracle, linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in
the Linux kernel contained a race condition, leading to a null pointer
dereference vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-31083)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a null pointer dereference vulnerability in some
situations. A local privileged attacker could use this to cause a denial of
service (system crash). (CVE-2023-3772)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1032-gkeop 5.15.0-1032.38
linux-image-5.15.0-1040-nvidia 5.15.0-1040.40
linux-image-5.15.0-1040-nvidia-lowlatency 5.15.0-1040.40
linux-image-5.15.0-1042-ibm 5.15.0-1042.45
linux-image-5.15.0-1046-gcp 5.15.0-1046.54
linux-image-5.15.0-1046-kvm 5.15.0-1046.51
linux-image-5.15.0-1047-oracle 5.15.0-1047.53
linux-image-5.15.0-1049-aws 5.15.0-1049.54
linux-image-5.15.0-1051-azure 5.15.0-1051.59
linux-image-5.15.0-1051-azure-fde 5.15.0-1051.59.1
linux-image-5.15.0-88-generic 5.15.0-88.98
linux-image-5.15.0-88-generic-64k 5.15.0-88.98
linux-image-5.15.0-88-generic-lpae 5.15.0-88.98
linux-image-5.15.0-88-lowlatency 5.15.0-88.98
linux-image-5.15.0-88-lowlatency-64k 5.15.0-88.98
linux-image-aws-lts-22.04 5.15.0.1049.48
linux-image-azure-fde-lts-22.04 5.15.0.1051.59.29
linux-image-azure-lts-22.04 5.15.0.1051.47
linux-image-gcp-lts-22.04 5.15.0.1046.42
linux-image-generic 5.15.0.88.85
linux-image-generic-64k 5.15.0.88.85
linux-image-generic-lpae 5.15.0.88.85
linux-image-gkeop 5.15.0.1032.31
linux-image-gkeop-5.15 5.15.0.1032.31
linux-image-ibm 5.15.0.1042.38
linux-image-kvm 5.15.0.1046.42
linux-image-lowlatency 5.15.0.88.90
linux-image-lowlatency-64k 5.15.0.88.90
linux-image-nvidia 5.15.0.1040.40
linux-image-nvidia-lowlatency 5.15.0.1040.40
linux-image-oracle 5.15.0.1047.42
linux-image-oracle-lts-22.04 5.15.0.1047.42
linux-image-virtual 5.15.0.88.85

Ubuntu 20.04 LTS:
linux-image-5.15.0-1032-gkeop 5.15.0-1032.38~20.04.1
linux-image-5.15.0-1042-ibm 5.15.0-1042.45~20.04.1
linux-image-5.15.0-1046-gcp 5.15.0-1046.54~20.04.1
linux-image-5.15.0-1047-oracle 5.15.0-1047.53~20.04.1
linux-image-5.15.0-1049-aws 5.15.0-1049.54~20.04.1
linux-image-5.15.0-1051-azure 5.15.0-1051.59~20.04.1
linux-image-5.15.0-1051-azure-fde 5.15.0-1051.59~20.04.1.1
linux-image-5.15.0-88-generic 5.15.0-88.98~20.04.1
linux-image-5.15.0-88-generic-64k 5.15.0-88.98~20.04.1
linux-image-5.15.0-88-generic-lpae 5.15.0-88.98~20.04.1
linux-image-5.15.0-88-lowlatency 5.15.0-88.98~20.04.1
linux-image-5.15.0-88-lowlatency-64k 5.15.0-88.98~20.04.1
linux-image-aws 5.15.0.1049.54~20.04.37
linux-image-azure 5.15.0.1051.59~20.04.40
linux-image-azure-cvm 5.15.0.1051.59~20.04.40
linux-image-azure-fde 5.15.0.1051.59~20.04.1.29
linux-image-gcp 5.15.0.1046.54~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.88.98~20.04.46
linux-image-generic-hwe-20.04 5.15.0.88.98~20.04.46
linux-image-generic-lpae-hwe-20.04 5.15.0.88.98~20.04.46
linux-image-gkeop-5.15 5.15.0.1032.38~20.04.28
linux-image-ibm 5.15.0.1042.45~20.04.14
linux-image-lowlatency-64k-hwe-20.04 5.15.0.88.98~20.04.43
linux-image-lowlatency-hwe-20.04 5.15.0.88.98~20.04.43
linux-image-oem-20.04 5.15.0.88.98~20.04.46
linux-image-oem-20.04b 5.15.0.88.98~20.04.46
linux-image-oem-20.04c 5.15.0.88.98~20.04.46
linux-image-oem-20.04d 5.15.0.88.98~20.04.46
linux-image-oracle 5.15.0.1047.53~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.88.98~20.04.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6465-1
CVE-2023-31083, CVE-2023-3772

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-88.98
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1049.54
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1051.59
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1051.59.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1046.54
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1032.38
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1042.45
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1046.51
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-88.98
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1040.40
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1047.53
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1049.54~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1051.59~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1051.59~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1046.54~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1032.38~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-88.98~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1042.45~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-88.98~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1047.53~20.04.1