=========================================================================Ubuntu Security Notice USN-6025-1
April 19, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-gcp, linux-gcp-5.15, linux-gke, linux-gke-5.15,
linux-gkeop, linux-ibm, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15, linux-raspi
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the OverlayFS implementation in the Linux kernel did
not properly handle copy up operation in some conditions. A local attacker
could possibly use this to gain elevated privileges. (CVE-2023-0386)

Haowei Yan discovered that a race condition existed in the Layer 2
Tunneling Protocol (L2TP) implementation in the Linux kernel. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-4129)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

It was discovered that the NTFS file system implementation in the Linux
kernel contained a null pointer dereference in some situations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-4842)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)

It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2023-1074)

It was discovered that the NFS implementation in the Linux kernel did not
properly handle pending tasks in some situations. A local attacker could
use this to cause a denial of service (system crash) or expose sensitive
information (kernel memory). (CVE-2023-1652)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1018-gkeop   5.15.0-1018.23
   linux-image-5.15.0-1027-raspi   5.15.0-1027.29
   linux-image-5.15.0-1027-raspi-nolpae  5.15.0-1027.29
   linux-image-5.15.0-1028-ibm     5.15.0-1028.31
   linux-image-5.15.0-1031-gke     5.15.0-1031.36
   linux-image-5.15.0-1031-kvm     5.15.0-1031.36
   linux-image-5.15.0-1032-gcp     5.15.0-1032.40
   linux-image-5.15.0-1033-oracle  5.15.0-1033.39
   linux-image-5.15.0-1034-aws     5.15.0-1034.38
   linux-image-5.15.0-1036-azure   5.15.0-1036.43
   linux-image-5.15.0-1036-azure-fde  5.15.0-1036.43.1
   linux-image-5.15.0-70-generic   5.15.0-70.77
   linux-image-5.15.0-70-generic-64k  5.15.0-70.77
   linux-image-5.15.0-70-generic-lpae  5.15.0-70.77
   linux-image-5.15.0-70-lowlatency  5.15.0-70.77
   linux-image-5.15.0-70-lowlatency-64k  5.15.0-70.77
   linux-image-aws-lts-22.04       5.15.0.1034.33
   linux-image-azure               5.15.0.1036.32
   linux-image-azure-fde           5.15.0.1036.43.13
   linux-image-azure-lts-22.04     5.15.0.1036.32
   linux-image-gcp                 5.15.0.1032.27
   linux-image-generic             5.15.0.70.68
   linux-image-generic-64k         5.15.0.70.68
   linux-image-generic-lpae        5.15.0.70.68
   linux-image-gke                 5.15.0.1031.30
   linux-image-gke-5.15            5.15.0.1031.30
   linux-image-gkeop               5.15.0.1018.17
   linux-image-gkeop-5.15          5.15.0.1018.17
   linux-image-ibm                 5.15.0.1028.24
   linux-image-kvm                 5.15.0.1031.27
   linux-image-lowlatency          5.15.0.70.75
   linux-image-lowlatency-64k      5.15.0.70.75
   linux-image-oracle              5.15.0.1033.28
   linux-image-raspi               5.15.0.1027.24
   linux-image-raspi-nolpae        5.15.0.1027.24
   linux-image-virtual             5.15.0.70.68

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1031-gke     5.15.0-1031.36~20.04.1
   linux-image-5.15.0-1032-gcp     5.15.0-1032.40~20.04.1
   linux-image-5.15.0-1033-oracle  5.15.0-1033.39~20.04.1
   linux-image-5.15.0-1034-aws     5.15.0-1034.38~20.04.1
   linux-image-5.15.0-1036-azure   5.15.0-1036.43~20.04.1
   linux-image-5.15.0-70-lowlatency  5.15.0-70.77~20.04.1
   linux-image-5.15.0-70-lowlatency-64k  5.15.0-70.77~20.04.1
   linux-image-aws                 5.15.0.1034.38~20.04.23
   linux-image-azure               5.15.0.1036.43~20.04.26
   linux-image-azure-cvm           5.15.0.1036.43~20.04.26
   linux-image-gcp                 5.15.0.1032.40~20.04.1
   linux-image-gke-5.15            5.15.0.1031.36~20.04.1
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.70.77~20.04.28
   linux-image-lowlatency-hwe-20.04  5.15.0.70.77~20.04.28
   linux-image-oracle              5.15.0.1033.39~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6025-1
   CVE-2022-4129, CVE-2022-47929, CVE-2022-4842, CVE-2023-0386,
   CVE-2023-0394, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281,
   CVE-2023-1652, CVE-2023-26545

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-70.77
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1034.38
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1036.43
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1036.43.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1032.40
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1031.36
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1018.23
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1028.31
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1031.36
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-70.77
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1033.39
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1027.29
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1034.38~20.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1036.43~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1032.40~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1031.36~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-70.77~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1033.39~20.04.1

Ubuntu 6025-1: Linux kernel vulnerabilities

April 19, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1018-gkeop 5.15.0-1018.23 linux-image-5.15.0-1027-raspi 5.15.0-1027.29 linux-image-5.15.0-1027-raspi-nolpae 5.15.0-1027.29 linux-image-5.15.0-1028-ibm 5.15.0-1028.31 linux-image-5.15.0-1031-gke 5.15.0-1031.36 linux-image-5.15.0-1031-kvm 5.15.0-1031.36 linux-image-5.15.0-1032-gcp 5.15.0-1032.40 linux-image-5.15.0-1033-oracle 5.15.0-1033.39 linux-image-5.15.0-1034-aws 5.15.0-1034.38 linux-image-5.15.0-1036-azure 5.15.0-1036.43 linux-image-5.15.0-1036-azure-fde 5.15.0-1036.43.1 linux-image-5.15.0-70-generic 5.15.0-70.77 linux-image-5.15.0-70-generic-64k 5.15.0-70.77 linux-image-5.15.0-70-generic-lpae 5.15.0-70.77 linux-image-5.15.0-70-lowlatency 5.15.0-70.77 linux-image-5.15.0-70-lowlatency-64k 5.15.0-70.77 linux-image-aws-lts-22.04 5.15.0.1034.33 linux-image-azure 5.15.0.1036.32 linux-image-azure-fde 5.15.0.1036.43.13 linux-image-azure-lts-22.04 5.15.0.1036.32 linux-image-gcp 5.15.0.1032.27 linux-image-generic 5.15.0.70.68 linux-image-generic-64k 5.15.0.70.68 linux-image-generic-lpae 5.15.0.70.68 linux-image-gke 5.15.0.1031.30 linux-image-gke-5.15 5.15.0.1031.30 linux-image-gkeop 5.15.0.1018.17 linux-image-gkeop-5.15 5.15.0.1018.17 linux-image-ibm 5.15.0.1028.24 linux-image-kvm 5.15.0.1031.27 linux-image-lowlatency 5.15.0.70.75 linux-image-lowlatency-64k 5.15.0.70.75 linux-image-oracle 5.15.0.1033.28 linux-image-raspi 5.15.0.1027.24 linux-image-raspi-nolpae 5.15.0.1027.24 linux-image-virtual 5.15.0.70.68 Ubuntu 20.04 LTS: linux-image-5.15.0-1031-gke 5.15.0-1031.36~20.04.1 linux-image-5.15.0-1032-gcp 5.15.0-1032.40~20.04.1 linux-image-5.15.0-1033-oracle 5.15.0-1033.39~20.04.1 linux-image-5.15.0-1034-aws 5.15.0-1034.38~20.04.1 linux-image-5.15.0-1036-azure 5.15.0-1036.43~20.04.1 linux-image-5.15.0-70-lowlatency 5.15.0-70.77~20.04.1 linux-image-5.15.0-70-lowlatency-64k 5.15.0-70.77~20.04.1 linux-image-aws 5.15.0.1034.38~20.04.23 linux-image-azure 5.15.0.1036.43~20.04.26 linux-image-azure-cvm 5.15.0.1036.43~20.04.26 linux-image-gcp 5.15.0.1032.40~20.04.1 linux-image-gke-5.15 5.15.0.1031.36~20.04.1 linux-image-lowlatency-64k-hwe-20.04 5.15.0.70.77~20.04.28 linux-image-lowlatency-hwe-20.04 5.15.0.70.77~20.04.28 linux-image-oracle 5.15.0.1033.39~20.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6025-1

CVE-2022-4129, CVE-2022-47929, CVE-2022-4842, CVE-2023-0386,

CVE-2023-0394, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281,

CVE-2023-1652, CVE-2023-26545

Severity
April 19, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.15.0-70.77 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1034.38 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1036.43 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1036.43.1 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1032.40 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1031.36 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1018.23 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1028.31 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1031.36 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-70.77 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1033.39 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1027.29 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1034.38~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1036.43~20.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1032.40~20.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1031.36~20.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-70.77~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1033.39~20.04.1

Related News