=========================================================================Ubuntu Security Notice USN-6047-1
April 27, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-4.15,
linux-azure-5.4, linux-gcp, linux-gcp-4.15, linux-gcp-5.4, linux-gke,
linux-gkeop, linux-hwe, linux-hwe-5.4, linux-ibm, linux-kvm, linux-oracle,
linux-oracle-5.4 vulnerability
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

The system could be made to run programs as an administrator.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel did not properly perform filter deactivation in some
situations. A local attacker could possibly use this to gain elevated
privileges. Please note that with the fix for this CVE, kernel support for
the TCINDEX classifier has been removed.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1048-ibm      5.4.0-1048.53
   linux-image-5.4.0-1068-gkeop    5.4.0-1068.72
   linux-image-5.4.0-1090-kvm      5.4.0-1090.96
   linux-image-5.4.0-1098-gke      5.4.0-1098.105
   linux-image-5.4.0-1100-oracle   5.4.0-1100.109
   linux-image-5.4.0-1101-aws      5.4.0-1101.109
   linux-image-5.4.0-1104-gcp      5.4.0-1104.113
   linux-image-5.4.0-1107-azure    5.4.0-1107.113
   linux-image-5.4.0-148-generic   5.4.0-148.165
   linux-image-5.4.0-148-generic-lpae  5.4.0-148.165
   linux-image-5.4.0-148-lowlatency  5.4.0-148.165
   linux-image-aws-lts-20.04       5.4.0.1101.98
   linux-image-azure-lts-20.04     5.4.0.1107.100
   linux-image-gcp-lts-20.04       5.4.0.1104.106
   linux-image-generic             5.4.0.148.146
   linux-image-generic-hwe-18.04   5.4.0.148.146
   linux-image-generic-hwe-18.04-edge  5.4.0.148.146
   linux-image-generic-lpae        5.4.0.148.146
   linux-image-generic-lpae-hwe-18.04  5.4.0.148.146
   linux-image-generic-lpae-hwe-18.04-edge  5.4.0.148.146
   linux-image-gke                 5.4.0.1098.103
   linux-image-gke-5.4             5.4.0.1098.103
   linux-image-gkeop               5.4.0.1068.66
   linux-image-gkeop-5.4           5.4.0.1068.66
   linux-image-ibm                 5.4.0.1048.74
   linux-image-ibm-lts-20.04       5.4.0.1048.74
   linux-image-kvm                 5.4.0.1090.84
   linux-image-lowlatency          5.4.0.148.146
   linux-image-oem                 5.4.0.148.146
   linux-image-oem-osp1            5.4.0.148.146
   linux-image-oracle-lts-20.04    5.4.0.1100.93
   linux-image-virtual             5.4.0.148.146

Ubuntu 18.04 LTS:
   linux-image-4.15.0-1118-oracle  4.15.0-1118.129
   linux-image-4.15.0-1139-kvm     4.15.0-1139.144
   linux-image-4.15.0-1149-gcp     4.15.0-1149.165
   linux-image-4.15.0-1164-azure   4.15.0-1164.179
   linux-image-4.15.0-210-generic  4.15.0-210.221
   linux-image-4.15.0-210-generic-lpae  4.15.0-210.221
   linux-image-4.15.0-210-lowlatency  4.15.0-210.221
   linux-image-5.4.0-1100-oracle   5.4.0-1100.109~18.04.1
   linux-image-5.4.0-1101-aws      5.4.0-1101.109~18.04.1
   linux-image-5.4.0-1104-gcp      5.4.0-1104.113~18.04.1
   linux-image-5.4.0-1107-azure    5.4.0-1107.113~18.04.1
   linux-image-5.4.0-148-generic   5.4.0-148.165~18.04.1
   linux-image-5.4.0-148-generic-lpae  5.4.0-148.165~18.04.1
   linux-image-5.4.0-148-lowlatency  5.4.0-148.165~18.04.1
   linux-image-aws                 5.4.0.1101.79
   linux-image-azure               5.4.0.1107.80
   linux-image-azure-lts-18.04     4.15.0.1164.132
   linux-image-gcp                 5.4.0.1104.80
   linux-image-gcp-lts-18.04       4.15.0.1149.163
   linux-image-generic             4.15.0.210.193
   linux-image-generic-hwe-18.04   5.4.0.148.165~18.04.119
   linux-image-generic-lpae        4.15.0.210.193
   linux-image-generic-lpae-hwe-18.04  5.4.0.148.165~18.04.119
   linux-image-kvm                 4.15.0.1139.130
   linux-image-lowlatency          4.15.0.210.193
   linux-image-lowlatency-hwe-18.04  5.4.0.148.165~18.04.119
   linux-image-oem                 5.4.0.148.165~18.04.119
   linux-image-oem-osp1            5.4.0.148.165~18.04.119
   linux-image-oracle              5.4.0.1100.109~18.04.72
   linux-image-oracle-lts-18.04    4.15.0.1118.123
   linux-image-snapdragon-hwe-18.04  5.4.0.148.165~18.04.119
   linux-image-virtual             4.15.0.210.193
   linux-image-virtual-hwe-18.04   5.4.0.148.165~18.04.119

Ubuntu 16.04 ESM:
   linux-image-4.15.0-1118-oracle  4.15.0-1118.129~16.04.1
   linux-image-4.15.0-1149-gcp     4.15.0-1149.165~16.04.1
   linux-image-4.15.0-1164-azure   4.15.0-1164.179~16.04.1
   linux-image-4.15.0-210-generic  4.15.0-210.221~16.04.1
   linux-image-4.15.0-210-lowlatency  4.15.0-210.221~16.04.1
   linux-image-azure               4.15.0.1164.148
   linux-image-gcp                 4.15.0.1149.139
   linux-image-generic-hwe-16.04   4.15.0.210.195
   linux-image-gke                 4.15.0.1149.139
   linux-image-lowlatency-hwe-16.04  4.15.0.210.195
   linux-image-oem                 4.15.0.210.195
   linux-image-oracle              4.15.0.1118.99
   linux-image-virtual-hwe-16.04   4.15.0.210.195

Ubuntu 14.04 ESM:
   linux-image-4.15.0-1164-azure   4.15.0-1164.179~14.04.1
   linux-image-azure               4.15.0.1164.130

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6047-1
   CVE-2023-1829

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-148.165
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1101.109
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1107.113
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1104.113
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1098.105
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1068.72
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1048.53
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1090.96
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1100.109
   https://launchpad.net/ubuntu/+source/linux/4.15.0-210.221
   https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1101.109~18.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1164.179
   https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1107.113~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1149.165
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1104.113~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-148.165~18.04.1
   https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1139.144
   https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1118.129
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1100.109~18.04.1

Ubuntu 6047-1: Linux kernel vulnerability

April 27, 2023
The system could be made to run programs as an administrator.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1048-ibm 5.4.0-1048.53 linux-image-5.4.0-1068-gkeop 5.4.0-1068.72 linux-image-5.4.0-1090-kvm 5.4.0-1090.96 linux-image-5.4.0-1098-gke 5.4.0-1098.105 linux-image-5.4.0-1100-oracle 5.4.0-1100.109 linux-image-5.4.0-1101-aws 5.4.0-1101.109 linux-image-5.4.0-1104-gcp 5.4.0-1104.113 linux-image-5.4.0-1107-azure 5.4.0-1107.113 linux-image-5.4.0-148-generic 5.4.0-148.165 linux-image-5.4.0-148-generic-lpae 5.4.0-148.165 linux-image-5.4.0-148-lowlatency 5.4.0-148.165 linux-image-aws-lts-20.04 5.4.0.1101.98 linux-image-azure-lts-20.04 5.4.0.1107.100 linux-image-gcp-lts-20.04 5.4.0.1104.106 linux-image-generic 5.4.0.148.146 linux-image-generic-hwe-18.04 5.4.0.148.146 linux-image-generic-hwe-18.04-edge 5.4.0.148.146 linux-image-generic-lpae 5.4.0.148.146 linux-image-generic-lpae-hwe-18.04 5.4.0.148.146 linux-image-generic-lpae-hwe-18.04-edge 5.4.0.148.146 linux-image-gke 5.4.0.1098.103 linux-image-gke-5.4 5.4.0.1098.103 linux-image-gkeop 5.4.0.1068.66 linux-image-gkeop-5.4 5.4.0.1068.66 linux-image-ibm 5.4.0.1048.74 linux-image-ibm-lts-20.04 5.4.0.1048.74 linux-image-kvm 5.4.0.1090.84 linux-image-lowlatency 5.4.0.148.146 linux-image-oem 5.4.0.148.146 linux-image-oem-osp1 5.4.0.148.146 linux-image-oracle-lts-20.04 5.4.0.1100.93 linux-image-virtual 5.4.0.148.146 Ubuntu 18.04 LTS: linux-image-4.15.0-1118-oracle 4.15.0-1118.129 linux-image-4.15.0-1139-kvm 4.15.0-1139.144 linux-image-4.15.0-1149-gcp 4.15.0-1149.165 linux-image-4.15.0-1164-azure 4.15.0-1164.179 linux-image-4.15.0-210-generic 4.15.0-210.221 linux-image-4.15.0-210-generic-lpae 4.15.0-210.221 linux-image-4.15.0-210-lowlatency 4.15.0-210.221 linux-image-5.4.0-1100-oracle 5.4.0-1100.109~18.04.1 linux-image-5.4.0-1101-aws 5.4.0-1101.109~18.04.1 linux-image-5.4.0-1104-gcp 5.4.0-1104.113~18.04.1 linux-image-5.4.0-1107-azure 5.4.0-1107.113~18.04.1 linux-image-5.4.0-148-generic 5.4.0-148.165~18.04.1 linux-image-5.4.0-148-generic-lpae 5.4.0-148.165~18.04.1 linux-image-5.4.0-148-lowlatency 5.4.0-148.165~18.04.1 linux-image-aws 5.4.0.1101.79 linux-image-azure 5.4.0.1107.80 linux-image-azure-lts-18.04 4.15.0.1164.132 linux-image-gcp 5.4.0.1104.80 linux-image-gcp-lts-18.04 4.15.0.1149.163 linux-image-generic 4.15.0.210.193 linux-image-generic-hwe-18.04 5.4.0.148.165~18.04.119 linux-image-generic-lpae 4.15.0.210.193 linux-image-generic-lpae-hwe-18.04 5.4.0.148.165~18.04.119 linux-image-kvm 4.15.0.1139.130 linux-image-lowlatency 4.15.0.210.193 linux-image-lowlatency-hwe-18.04 5.4.0.148.165~18.04.119 linux-image-oem 5.4.0.148.165~18.04.119 linux-image-oem-osp1 5.4.0.148.165~18.04.119 linux-image-oracle 5.4.0.1100.109~18.04.72 linux-image-oracle-lts-18.04 4.15.0.1118.123 linux-image-snapdragon-hwe-18.04 5.4.0.148.165~18.04.119 linux-image-virtual 4.15.0.210.193 linux-image-virtual-hwe-18.04 5.4.0.148.165~18.04.119 Ubuntu 16.04 ESM: linux-image-4.15.0-1118-oracle 4.15.0-1118.129~16.04.1 linux-image-4.15.0-1149-gcp 4.15.0-1149.165~16.04.1 linux-image-4.15.0-1164-azure 4.15.0-1164.179~16.04.1 linux-image-4.15.0-210-generic 4.15.0-210.221~16.04.1 linux-image-4.15.0-210-lowlatency 4.15.0-210.221~16.04.1 linux-image-azure 4.15.0.1164.148 linux-image-gcp 4.15.0.1149.139 linux-image-generic-hwe-16.04 4.15.0.210.195 linux-image-gke 4.15.0.1149.139 linux-image-lowlatency-hwe-16.04 4.15.0.210.195 linux-image-oem 4.15.0.210.195 linux-image-oracle 4.15.0.1118.99 linux-image-virtual-hwe-16.04 4.15.0.210.195 Ubuntu 14.04 ESM: linux-image-4.15.0-1164-azure 4.15.0-1164.179~14.04.1 linux-image-azure 4.15.0.1164.130 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6047-1

CVE-2023-1829

Severity
April 27, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-148.165 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1101.109 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1107.113 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1104.113 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1098.105 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1068.72 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1048.53 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1090.96 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1100.109 https://launchpad.net/ubuntu/+source/linux/4.15.0-210.221 https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1101.109~18.04.1 https://launchpad.net/ubuntu/+source/linux-azure-4.15/4.15.0-1164.179 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1107.113~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-4.15/4.15.0-1149.165 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1104.113~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-148.165~18.04.1 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1139.144 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1118.129 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1100.109~18.04.1

Related News