=========================================================================Ubuntu Security Notice USN-6235-1
July 18, 2023

linux-oem-6.0 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.0: Linux kernel for OEM systems

Details:

It was discovered that the NTFS file system implementation in the Linux
kernel contained a null pointer dereference in some situations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-4842)

Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did
not properly implement speculative execution barriers in usercopy functions
in certain situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-0459)

Seth Jenkins discovered that the CPU data to memory implementation for x86
processors in the Linux kernel did not properly perform address
randomization. A local attacker could use this to expose sensitive
information (kernel memory) or in conjunction with another kernel
vulnerability. (CVE-2023-0597)

It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly perform metadata validation when mounting certain
images. An attacker could use this to specially craft a file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2023-2124)

Wei Chen discovered that the InfiniBand RDMA communication manager
implementation in the Linux kernel contained an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-2176)

Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the
Linux kernel did not properly handle locking when IOPOLL mode is being
used. A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-2430)

Hangyu Hua discovered that the Flower classifier implementation in the
Linux kernel contained an out-of-bounds write vulnerability. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-35788, LP: #2023577)

It was discovered that for some Intel processors the INVLPG instruction
implementation did not properly flush global TLB entries when PCIDs are
enabled. An attacker could use this to expose sensitive information
(kernel memory) or possibly cause undesired behaviors. (LP: #2023220)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-6.0.0-1019-oem      6.0.0-1019.19
   linux-image-oem-22.04b          6.0.0.1019.19

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6235-1
   https://launchpad.net/bugs/2023220
   https://launchpad.net/bugs/2023577
   CVE-2022-4842, CVE-2023-0459, CVE-2023-0597, CVE-2023-1073,
   CVE-2023-2124, CVE-2023-2176, CVE-2023-2430, CVE-2023-35788


Package Information:
   https://launchpad.net/ubuntu/+source/linux-oem-6.0/6.0.0-1019.19

Ubuntu 6235-1: Linux kernel (OEM) vulnerabilities

July 18, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-6.0.0-1019-oem 6.0.0-1019.19 linux-image-oem-22.04b 6.0.0.1019.19 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6235-1

https://launchpad.net/bugs/2023220

https://launchpad.net/bugs/2023577

CVE-2022-4842, CVE-2023-0459, CVE-2023-0597, CVE-2023-1073,

CVE-2023-2124, CVE-2023-2176, CVE-2023-2430, CVE-2023-35788

Severity
July 18, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux-oem-6.0/6.0.0-1019.19

Related News