=========================================================================Ubuntu Security Notice USN-6044-1
April 26, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-gke, linux-gke-5.15,
linux-gkeop, linux-hwe-5.15, linux-ibm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-oracle, linux-oracle-5.15 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-gke-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel did not properly perform filter deactivation in some
situations. A local attacker could possibly use this to gain elevated
privileges. Please note that with the fix for this CVE, kernel support for
the TCINDEX classifier has been removed. (CVE-2023-1829)

It was discovered that a race condition existed in the io_uring subsystem
in the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1872)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1019-gkeop   5.15.0-1019.24
   linux-image-5.15.0-1029-ibm     5.15.0-1029.32
   linux-image-5.15.0-1032-gke     5.15.0-1032.37
   linux-image-5.15.0-1034-oracle  5.15.0-1034.40
   linux-image-5.15.0-1035-aws     5.15.0-1035.39
   linux-image-5.15.0-1037-azure   5.15.0-1037.44
   linux-image-5.15.0-71-generic   5.15.0-71.78
   linux-image-5.15.0-71-generic-64k  5.15.0-71.78
   linux-image-5.15.0-71-generic-lpae  5.15.0-71.78
   linux-image-5.15.0-71-lowlatency  5.15.0-71.78
   linux-image-5.15.0-71-lowlatency-64k  5.15.0-71.78
   linux-image-aws-lts-22.04       5.15.0.1035.34
   linux-image-azure               5.15.0.1037.33
   linux-image-azure-lts-22.04     5.15.0.1037.33
   linux-image-generic             5.15.0.71.69
   linux-image-generic-64k         5.15.0.71.69
   linux-image-generic-lpae        5.15.0.71.69
   linux-image-gke                 5.15.0.1032.31
   linux-image-gke-5.15            5.15.0.1032.31
   linux-image-gkeop               5.15.0.1019.18
   linux-image-gkeop-5.15          5.15.0.1019.18
   linux-image-ibm                 5.15.0.1029.25
   linux-image-lowlatency          5.15.0.71.76
   linux-image-lowlatency-64k      5.15.0.71.76
   linux-image-oracle              5.15.0.1034.29
   linux-image-virtual             5.15.0.71.69

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1032-gke     5.15.0-1032.37~20.04.1
   linux-image-5.15.0-1034-oracle  5.15.0-1034.40~20.04.1
   linux-image-5.15.0-1035-aws     5.15.0-1035.39~20.04.1
   linux-image-5.15.0-71-generic   5.15.0-71.78~20.04.1
   linux-image-5.15.0-71-generic-64k  5.15.0-71.78~20.04.1
   linux-image-5.15.0-71-generic-lpae  5.15.0-71.78~20.04.1
   linux-image-5.15.0-71-lowlatency  5.15.0-71.78~20.04.1
   linux-image-5.15.0-71-lowlatency-64k  5.15.0-71.78~20.04.1
   linux-image-aws                 5.15.0.1035.39~20.04.24
   linux-image-generic-64k-hwe-20.04  5.15.0.71.78~20.04.32
   linux-image-generic-hwe-20.04   5.15.0.71.78~20.04.32
   linux-image-generic-lpae-hwe-20.04  5.15.0.71.78~20.04.32
   linux-image-gke-5.15            5.15.0.1032.37~20.04.1
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.71.78~20.04.29
   linux-image-lowlatency-hwe-20.04  5.15.0.71.78~20.04.29
   linux-image-oem-20.04           5.15.0.71.78~20.04.32
   linux-image-oem-20.04b          5.15.0.71.78~20.04.32
   linux-image-oem-20.04c          5.15.0.71.78~20.04.32
   linux-image-oem-20.04d          5.15.0.71.78~20.04.32
   linux-image-oracle              5.15.0.1034.40~20.04.1
   linux-image-virtual-hwe-20.04   5.15.0.71.78~20.04.32

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6044-1
   CVE-2023-1829, CVE-2023-1872

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-71.78
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1035.39
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1037.44
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1032.37
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1019.24
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1029.32
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-71.78
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1034.40
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1035.39~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1032.37~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-71.78~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-71.78~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1034.40~20.04.1

Ubuntu 6044-1: Linux kernel vulnerabilities

April 26, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1019-gkeop 5.15.0-1019.24 linux-image-5.15.0-1029-ibm 5.15.0-1029.32 linux-image-5.15.0-1032-gke 5.15.0-1032.37 linux-image-5.15.0-1034-oracle 5.15.0-1034.40 linux-image-5.15.0-1035-aws 5.15.0-1035.39 linux-image-5.15.0-1037-azure 5.15.0-1037.44 linux-image-5.15.0-71-generic 5.15.0-71.78 linux-image-5.15.0-71-generic-64k 5.15.0-71.78 linux-image-5.15.0-71-generic-lpae 5.15.0-71.78 linux-image-5.15.0-71-lowlatency 5.15.0-71.78 linux-image-5.15.0-71-lowlatency-64k 5.15.0-71.78 linux-image-aws-lts-22.04 5.15.0.1035.34 linux-image-azure 5.15.0.1037.33 linux-image-azure-lts-22.04 5.15.0.1037.33 linux-image-generic 5.15.0.71.69 linux-image-generic-64k 5.15.0.71.69 linux-image-generic-lpae 5.15.0.71.69 linux-image-gke 5.15.0.1032.31 linux-image-gke-5.15 5.15.0.1032.31 linux-image-gkeop 5.15.0.1019.18 linux-image-gkeop-5.15 5.15.0.1019.18 linux-image-ibm 5.15.0.1029.25 linux-image-lowlatency 5.15.0.71.76 linux-image-lowlatency-64k 5.15.0.71.76 linux-image-oracle 5.15.0.1034.29 linux-image-virtual 5.15.0.71.69 Ubuntu 20.04 LTS: linux-image-5.15.0-1032-gke 5.15.0-1032.37~20.04.1 linux-image-5.15.0-1034-oracle 5.15.0-1034.40~20.04.1 linux-image-5.15.0-1035-aws 5.15.0-1035.39~20.04.1 linux-image-5.15.0-71-generic 5.15.0-71.78~20.04.1 linux-image-5.15.0-71-generic-64k 5.15.0-71.78~20.04.1 linux-image-5.15.0-71-generic-lpae 5.15.0-71.78~20.04.1 linux-image-5.15.0-71-lowlatency 5.15.0-71.78~20.04.1 linux-image-5.15.0-71-lowlatency-64k 5.15.0-71.78~20.04.1 linux-image-aws 5.15.0.1035.39~20.04.24 linux-image-generic-64k-hwe-20.04 5.15.0.71.78~20.04.32 linux-image-generic-hwe-20.04 5.15.0.71.78~20.04.32 linux-image-generic-lpae-hwe-20.04 5.15.0.71.78~20.04.32 linux-image-gke-5.15 5.15.0.1032.37~20.04.1 linux-image-lowlatency-64k-hwe-20.04 5.15.0.71.78~20.04.29 linux-image-lowlatency-hwe-20.04 5.15.0.71.78~20.04.29 linux-image-oem-20.04 5.15.0.71.78~20.04.32 linux-image-oem-20.04b 5.15.0.71.78~20.04.32 linux-image-oem-20.04c 5.15.0.71.78~20.04.32 linux-image-oem-20.04d 5.15.0.71.78~20.04.32 linux-image-oracle 5.15.0.1034.40~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.71.78~20.04.32 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6044-1

CVE-2023-1829, CVE-2023-1872

Severity
April 26, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.15.0-71.78 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1035.39 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1037.44 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1032.37 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1019.24 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1029.32 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-71.78 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1034.40 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1035.39~20.04.1 https://launchpad.net/ubuntu/+source/linux-gke-5.15/5.15.0-1032.37~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-71.78~20.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-71.78~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1034.40~20.04.1

Related News