=========================================================================Ubuntu Security Notice USN-6185-1
June 22, 2023

linux-aws, linux-azure, linux-bluefield, linux-gcp, linux-gke,
linux-gkeop, linux-ibm, linux-kvm, linux-oracle, linux-raspi
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the TUN/TAP driver in the Linux kernel did not
properly initialize socket data. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-1076)

It was discovered that the Real-Time Scheduling Class implementation in the
Linux kernel contained a type confusion vulnerability in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-1077)

It was discovered that the ASUS HID driver in the Linux kernel did not
properly handle device removal, leading to a use-after-free vulnerability.
A local attacker with physical access could plug in a specially crafted USB
device to cause a denial of service (system crash). (CVE-2023-1079)

It was discovered that the Xircom PCMCIA network device driver in the Linux
kernel did not properly handle device removal events. A physically
proximate attacker could use this to cause a denial of service (system
crash). (CVE-2023-1670)

It was discovered that a race condition existed in the Xen transport layer
implementation for the 9P file system protocol in the Linux kernel, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (guest crash) or expose sensitive information (guest
kernel memory). (CVE-2023-1859)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

It was discovered that the BigBen Interactive Kids' gamepad driver in the
Linux kernel did not properly handle device removal, leading to a use-after-free vulnerability. A local attacker with physical access could plug
in a specially crafted USB device to cause a denial of service (system
crash). (CVE-2023-25012)

It was discovered that a use-after-free vulnerability existed in the HFS+
file system implementation in the Linux kernel. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-2985)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1051-ibm      5.4.0-1051.56
   linux-image-5.4.0-1065-bluefield  5.4.0-1065.71
   linux-image-5.4.0-1071-gkeop    5.4.0-1071.75
   linux-image-5.4.0-1088-raspi    5.4.0-1088.99
   linux-image-5.4.0-1093-kvm      5.4.0-1093.99
   linux-image-5.4.0-1102-gke      5.4.0-1102.109
   linux-image-5.4.0-1103-oracle   5.4.0-1103.112
   linux-image-5.4.0-1104-aws      5.4.0-1104.112
   linux-image-5.4.0-1107-gcp      5.4.0-1107.116
   linux-image-5.4.0-1110-azure    5.4.0-1110.116
   linux-image-aws-lts-20.04       5.4.0.1104.101
   linux-image-azure-lts-20.04     5.4.0.1110.103
   linux-image-bluefield           5.4.0.1065.60
   linux-image-gcp-lts-20.04       5.4.0.1107.109
   linux-image-gke                 5.4.0.1102.107
   linux-image-gke-5.4             5.4.0.1102.107
   linux-image-gkeop               5.4.0.1071.69
   linux-image-gkeop-5.4           5.4.0.1071.69
   linux-image-ibm                 5.4.0.1051.77
   linux-image-ibm-lts-20.04       5.4.0.1051.77
   linux-image-kvm                 5.4.0.1093.88
   linux-image-oracle-lts-20.04    5.4.0.1103.96
   linux-image-raspi               5.4.0.1088.118
   linux-image-raspi2              5.4.0.1088.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6185-1
   CVE-2023-1076, CVE-2023-1077, CVE-2023-1079, CVE-2023-1670,
   CVE-2023-1859, CVE-2023-1998, CVE-2023-25012, CVE-2023-2985

Package Information:
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1104.112
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1110.116
   https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1065.71
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1107.116
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1102.109
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1071.75
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1051.56
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1093.99
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1103.112
   https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1088.99

Ubuntu 6185-1: Linux kernel vulnerabilities

June 22, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1051-ibm 5.4.0-1051.56 linux-image-5.4.0-1065-bluefield 5.4.0-1065.71 linux-image-5.4.0-1071-gkeop 5.4.0-1071.75 linux-image-5.4.0-1088-raspi 5.4.0-1088.99 linux-image-5.4.0-1093-kvm 5.4.0-1093.99 linux-image-5.4.0-1102-gke 5.4.0-1102.109 linux-image-5.4.0-1103-oracle 5.4.0-1103.112 linux-image-5.4.0-1104-aws 5.4.0-1104.112 linux-image-5.4.0-1107-gcp 5.4.0-1107.116 linux-image-5.4.0-1110-azure 5.4.0-1110.116 linux-image-aws-lts-20.04 5.4.0.1104.101 linux-image-azure-lts-20.04 5.4.0.1110.103 linux-image-bluefield 5.4.0.1065.60 linux-image-gcp-lts-20.04 5.4.0.1107.109 linux-image-gke 5.4.0.1102.107 linux-image-gke-5.4 5.4.0.1102.107 linux-image-gkeop 5.4.0.1071.69 linux-image-gkeop-5.4 5.4.0.1071.69 linux-image-ibm 5.4.0.1051.77 linux-image-ibm-lts-20.04 5.4.0.1051.77 linux-image-kvm 5.4.0.1093.88 linux-image-oracle-lts-20.04 5.4.0.1103.96 linux-image-raspi 5.4.0.1088.118 linux-image-raspi2 5.4.0.1088.118 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6185-1

CVE-2023-1076, CVE-2023-1077, CVE-2023-1079, CVE-2023-1670,

CVE-2023-1859, CVE-2023-1998, CVE-2023-25012, CVE-2023-2985

Severity
June 22, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1104.112 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1110.116 https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1065.71 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1107.116 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1102.109 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1071.75 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1051.56 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1093.99 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1103.112 https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1088.99

Related News