=========================================================================Ubuntu Security Notice USN-6024-1
April 19, 2023

linux, linux-aws, linux-azure, linux-gcp, linux-hwe-5.19, linux-kvm,
linux-lowlatency, linux-oracle, linux-raspi vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-hwe-5.19: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Lin Ma discovered a race condition in the io_uring subsystem in the Linux
kernel, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-0468)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

Thadeu Cascardo discovered that the io_uring subsystem contained a double-free vulnerability in certain memory allocation error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-1032)

It was discovered that the module decompression implementation in the Linux
kernel did not properly handle return values in certain error conditions. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-22997)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly handle a loop termination condition, leading to an
out-of-bounds read vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-26606)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
   linux-image-5.19.0-1016-raspi   5.19.0-1016.23
   linux-image-5.19.0-1016-raspi-nolpae  5.19.0-1016.23
   linux-image-5.19.0-1020-gcp     5.19.0-1020.22
   linux-image-5.19.0-1020-oracle  5.19.0-1020.23
   linux-image-5.19.0-1021-kvm     5.19.0-1021.22
   linux-image-5.19.0-1022-lowlatency  5.19.0-1022.23
   linux-image-5.19.0-1022-lowlatency-64k  5.19.0-1022.23
   linux-image-5.19.0-1023-aws     5.19.0-1023.24
   linux-image-5.19.0-1023-azure   5.19.0-1023.24
   linux-image-5.19.0-40-generic   5.19.0-40.41
   linux-image-5.19.0-40-generic-64k  5.19.0-40.41
   linux-image-5.19.0-40-generic-lpae  5.19.0-40.41
   linux-image-aws                 5.19.0.1023.20
   linux-image-azure               5.19.0.1023.19
   linux-image-gcp                 5.19.0.1020.17
   linux-image-generic             5.19.0.40.36
   linux-image-generic-64k         5.19.0.40.36
   linux-image-generic-lpae        5.19.0.40.36
   linux-image-kvm                 5.19.0.1021.18
   linux-image-lowlatency          5.19.0.1022.18
   linux-image-lowlatency-64k      5.19.0.1022.18
   linux-image-oracle              5.19.0.1020.17
   linux-image-raspi               5.19.0.1016.15
   linux-image-raspi-nolpae        5.19.0.1016.15
   linux-image-virtual             5.19.0.40.36

Ubuntu 22.04 LTS:
   linux-image-5.19.0-40-generic   5.19.0-40.41~22.04.1
   linux-image-5.19.0-40-generic-64k  5.19.0-40.41~22.04.1
   linux-image-5.19.0-40-generic-lpae  5.19.0-40.41~22.04.1
   linux-image-generic-64k-hwe-22.04  5.19.0.40.41~22.04.13
   linux-image-generic-hwe-22.04   5.19.0.40.41~22.04.13
   linux-image-generic-lpae-hwe-22.04  5.19.0.40.41~22.04.13
   linux-image-virtual-hwe-22.04   5.19.0.40.41~22.04.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6024-1
   CVE-2022-3424, CVE-2022-41218, CVE-2022-47929, CVE-2023-0468,
   CVE-2023-1032, CVE-2023-1281, CVE-2023-22997, CVE-2023-26545,
   CVE-2023-26606, CVE-2023-28328

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.19.0-40.41
   https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1023.24
   https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1023.24
   https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1020.22
   https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1021.22
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1022.23
   https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1020.23
   https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1016.23
   https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-40.41~22.04.1

Ubuntu 6024-1: Linux kernel vulnerabilities

April 19, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.10: linux-image-5.19.0-1016-raspi 5.19.0-1016.23 linux-image-5.19.0-1016-raspi-nolpae 5.19.0-1016.23 linux-image-5.19.0-1020-gcp 5.19.0-1020.22 linux-image-5.19.0-1020-oracle 5.19.0-1020.23 linux-image-5.19.0-1021-kvm 5.19.0-1021.22 linux-image-5.19.0-1022-lowlatency 5.19.0-1022.23 linux-image-5.19.0-1022-lowlatency-64k 5.19.0-1022.23 linux-image-5.19.0-1023-aws 5.19.0-1023.24 linux-image-5.19.0-1023-azure 5.19.0-1023.24 linux-image-5.19.0-40-generic 5.19.0-40.41 linux-image-5.19.0-40-generic-64k 5.19.0-40.41 linux-image-5.19.0-40-generic-lpae 5.19.0-40.41 linux-image-aws 5.19.0.1023.20 linux-image-azure 5.19.0.1023.19 linux-image-gcp 5.19.0.1020.17 linux-image-generic 5.19.0.40.36 linux-image-generic-64k 5.19.0.40.36 linux-image-generic-lpae 5.19.0.40.36 linux-image-kvm 5.19.0.1021.18 linux-image-lowlatency 5.19.0.1022.18 linux-image-lowlatency-64k 5.19.0.1022.18 linux-image-oracle 5.19.0.1020.17 linux-image-raspi 5.19.0.1016.15 linux-image-raspi-nolpae 5.19.0.1016.15 linux-image-virtual 5.19.0.40.36 Ubuntu 22.04 LTS: linux-image-5.19.0-40-generic 5.19.0-40.41~22.04.1 linux-image-5.19.0-40-generic-64k 5.19.0-40.41~22.04.1 linux-image-5.19.0-40-generic-lpae 5.19.0-40.41~22.04.1 linux-image-generic-64k-hwe-22.04 5.19.0.40.41~22.04.13 linux-image-generic-hwe-22.04 5.19.0.40.41~22.04.13 linux-image-generic-lpae-hwe-22.04 5.19.0.40.41~22.04.13 linux-image-virtual-hwe-22.04 5.19.0.40.41~22.04.13 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6024-1

CVE-2022-3424, CVE-2022-41218, CVE-2022-47929, CVE-2023-0468,

CVE-2023-1032, CVE-2023-1281, CVE-2023-22997, CVE-2023-26545,

CVE-2023-26606, CVE-2023-28328

Severity
April 19, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.19.0-40.41 https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1023.24 https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1023.24 https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1020.22 https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1021.22 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1022.23 https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1020.23 https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1016.23 https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-40.41~22.04.1

Related News