=========================================================================Ubuntu Security Notice USN-6029-1
April 19, 2023

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15,
linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm,
linux-oracle, linux-raspi2 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

It was discovered that the infrared transceiver USB driver did not properly
handle USB control messages. A local attacker with physical access could
plug in a specially crafted USB device to cause a denial of service (memory
exhaustion). (CVE-2022-3903)

It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2023-1074)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
   linux-image-4.15.0-1063-dell300x  4.15.0-1063.68
   linux-image-4.15.0-1117-oracle  4.15.0-1117.128
   linux-image-4.15.0-1130-raspi2  4.15.0-1130.138
   linux-image-4.15.0-1138-kvm     4.15.0-1138.143
   linux-image-4.15.0-1148-gcp     4.15.0-1148.164
   linux-image-4.15.0-1154-aws     4.15.0-1154.167
   linux-image-4.15.0-1163-azure   4.15.0-1163.178
   linux-image-4.15.0-209-generic  4.15.0-209.220
   linux-image-4.15.0-209-generic-lpae  4.15.0-209.220
   linux-image-4.15.0-209-lowlatency  4.15.0-209.220
   linux-image-aws-lts-18.04       4.15.0.1154.152
   linux-image-azure-lts-18.04     4.15.0.1163.131
   linux-image-dell300x            4.15.0.1063.62
   linux-image-gcp-lts-18.04       4.15.0.1148.162
   linux-image-generic             4.15.0.209.192
   linux-image-generic-lpae        4.15.0.209.192
   linux-image-kvm                 4.15.0.1138.129
   linux-image-lowlatency          4.15.0.209.192
   linux-image-oracle-lts-18.04    4.15.0.1117.122
   linux-image-raspi2              4.15.0.1130.125
   linux-image-virtual             4.15.0.209.192

Ubuntu 16.04 ESM:
   linux-image-4.15.0-1117-oracle  4.15.0-1117.128~16.04.1
   linux-image-4.15.0-1148-gcp     4.15.0-1148.164~16.04.1
   linux-image-4.15.0-1154-aws     4.15.0-1154.167~16.04.1
   linux-image-4.15.0-1163-azure   4.15.0-1163.178~16.04.1
   linux-image-4.15.0-209-generic  4.15.0-209.220~16.04.1
   linux-image-4.15.0-209-lowlatency  4.15.0-209.220~16.04.1
   linux-image-aws-hwe             4.15.0.1154.137
   linux-image-azure               4.15.0.1163.147
   linux-image-gcp                 4.15.0.1148.138
   linux-image-generic-hwe-16.04   4.15.0.209.194
   linux-image-gke                 4.15.0.1148.138
   linux-image-lowlatency-hwe-16.04  4.15.0.209.194
   linux-image-oem                 4.15.0.209.194
   linux-image-oracle              4.15.0.1117.98
   linux-image-virtual-hwe-16.04   4.15.0.209.194

Ubuntu 14.04 ESM:
   linux-image-4.15.0-1163-azure   4.15.0-1163.178~14.04.1
   linux-image-azure               4.15.0.1163.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6029-1
   CVE-2022-3903, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281,
   CVE-2023-26545

Package Information:
   https://launchpad.net/ubuntu/+source/linux/4.15.0-209.220
   https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1154.167
   https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1163.178
   https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1063.68
   https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1148.164
   https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1138.143
   https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1117.128
   https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1130.138

Ubuntu 6029-1: Linux kernel vulnerabilities

April 19, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1063-dell300x 4.15.0-1063.68 linux-image-4.15.0-1117-oracle 4.15.0-1117.128 linux-image-4.15.0-1130-raspi2 4.15.0-1130.138 linux-image-4.15.0-1138-kvm 4.15.0-1138.143 linux-image-4.15.0-1148-gcp 4.15.0-1148.164 linux-image-4.15.0-1154-aws 4.15.0-1154.167 linux-image-4.15.0-1163-azure 4.15.0-1163.178 linux-image-4.15.0-209-generic 4.15.0-209.220 linux-image-4.15.0-209-generic-lpae 4.15.0-209.220 linux-image-4.15.0-209-lowlatency 4.15.0-209.220 linux-image-aws-lts-18.04 4.15.0.1154.152 linux-image-azure-lts-18.04 4.15.0.1163.131 linux-image-dell300x 4.15.0.1063.62 linux-image-gcp-lts-18.04 4.15.0.1148.162 linux-image-generic 4.15.0.209.192 linux-image-generic-lpae 4.15.0.209.192 linux-image-kvm 4.15.0.1138.129 linux-image-lowlatency 4.15.0.209.192 linux-image-oracle-lts-18.04 4.15.0.1117.122 linux-image-raspi2 4.15.0.1130.125 linux-image-virtual 4.15.0.209.192 Ubuntu 16.04 ESM: linux-image-4.15.0-1117-oracle 4.15.0-1117.128~16.04.1 linux-image-4.15.0-1148-gcp 4.15.0-1148.164~16.04.1 linux-image-4.15.0-1154-aws 4.15.0-1154.167~16.04.1 linux-image-4.15.0-1163-azure 4.15.0-1163.178~16.04.1 linux-image-4.15.0-209-generic 4.15.0-209.220~16.04.1 linux-image-4.15.0-209-lowlatency 4.15.0-209.220~16.04.1 linux-image-aws-hwe 4.15.0.1154.137 linux-image-azure 4.15.0.1163.147 linux-image-gcp 4.15.0.1148.138 linux-image-generic-hwe-16.04 4.15.0.209.194 linux-image-gke 4.15.0.1148.138 linux-image-lowlatency-hwe-16.04 4.15.0.209.194 linux-image-oem 4.15.0.209.194 linux-image-oracle 4.15.0.1117.98 linux-image-virtual-hwe-16.04 4.15.0.209.194 Ubuntu 14.04 ESM: linux-image-4.15.0-1163-azure 4.15.0-1163.178~14.04.1 linux-image-azure 4.15.0.1163.129 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6029-1

CVE-2022-3903, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281,

CVE-2023-26545

Severity
April 19, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-209.220 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1154.167 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1163.178 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1063.68 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1148.164 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1138.143 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1117.128 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1130.138

Related News