==========================================================================
Ubuntu Security Notice USN-6338-1
September 05, 2023

linux, linux-aws, linux-aws-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

It was discovered that a race condition existed in the f2fs file system in
the Linux kernel, leading to a null pointer dereference vulnerability. An
attacker could use this to construct a malicious f2fs image that, when
mounted and operated on, could cause a denial of service (system crash).
(CVE-2023-2898)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

Quentin Minster discovered that the KSMBD implementation in the Linux
kernel did not properly handle session setup requests. A remote attacker
could possibly use this to cause a denial of service (memory exhaustion).
(CVE-2023-32247)

Quentin Minster discovered that a race condition existed in the KSMBD
implementation in the Linux kernel when handling sessions operations. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252,
CVE-2023-32257)

It was discovered that a race condition existed in the KSMBD implementation
in the Linux kernel when handling session connections, leading to a use-
after-free vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32258)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly validate buffer sizes in certain operations, leading to an out-of-
bounds read vulnerability. A remote attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-38426, CVE-2023-38428)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly calculate the size of certain buffers. A remote attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-38429)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   linux-image-6.2.0-1011-aws      6.2.0-1011.11
   linux-image-6.2.0-1012-kvm      6.2.0-1012.12
   linux-image-6.2.0-1012-lowlatency  6.2.0-1012.12
   linux-image-6.2.0-1012-lowlatency-64k  6.2.0-1012.12
   linux-image-6.2.0-1012-raspi    6.2.0-1012.14
   linux-image-6.2.0-32-generic    6.2.0-32.32
   linux-image-6.2.0-32-generic-64k  6.2.0-32.32
   linux-image-6.2.0-32-generic-lpae  6.2.0-32.32
   linux-image-aws                 6.2.0.1011.12
   linux-image-generic             6.2.0.32.32
   linux-image-generic-64k         6.2.0.32.32
   linux-image-generic-lpae        6.2.0.32.32
   linux-image-kvm                 6.2.0.1012.12
   linux-image-lowlatency          6.2.0.1012.12
   linux-image-lowlatency-64k      6.2.0.1012.12
   linux-image-raspi               6.2.0.1012.15
   linux-image-raspi-nolpae        6.2.0.1012.15
   linux-image-virtual             6.2.0.32.32

Ubuntu 22.04 LTS:
   linux-image-6.2.0-1011-aws      6.2.0-1011.11~22.04.1
   linux-image-6.2.0-1012-lowlatency  6.2.0-1012.12~22.04.1
   linux-image-6.2.0-1012-lowlatency-64k  6.2.0-1012.12~22.04.1
   linux-image-6.2.0-32-generic    6.2.0-32.32~22.04.1
   linux-image-6.2.0-32-generic-64k  6.2.0-32.32~22.04.1
   linux-image-6.2.0-32-generic-lpae  6.2.0-32.32~22.04.1
   linux-image-aws                 6.2.0.1011.11~22.04.1
   linux-image-generic-64k-hwe-22.04  6.2.0.32.32~22.04.9
   linux-image-generic-hwe-22.04   6.2.0.32.32~22.04.9
   linux-image-generic-lpae-hwe-22.04  6.2.0.32.32~22.04.9
   linux-image-lowlatency-64k-hwe-22.04  6.2.0.1012.12~22.04.9
   linux-image-lowlatency-hwe-22.04  6.2.0.1012.12~22.04.9
   linux-image-virtual-hwe-22.04   6.2.0.32.32~22.04.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6338-1
   CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247,
   CVE-2023-32250, CVE-2023-32252, CVE-2023-32257, CVE-2023-32258,
   CVE-2023-38426, CVE-2023-38428, CVE-2023-38429

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.2.0-32.32
   https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1011.11
   https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1012.12
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1012.12
   https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1012.14
   https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1011.11~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-32.32~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1012.12~22.04.1

Ubuntu 6338-1: Linux kernel vulnerabilities

September 5, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-6.2: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.2: Linux low latency kernel Details: Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-21255) It was discovered that a race condition existed in the f2fs file system in the Linux kernel, leading to a null pointer dereference vulnerability. An attacker could use this to construct a malicious f2fs image that, when mounted and operated on, could cause a denial of service (system crash). (CVE-2023-2898) It was discovered that the DVB Core driver in the Linux kernel did not properly handle locking events in certain situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-31084) Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service (memory exhaustion). (CVE-2023-32247) Quentin Minster discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling sessions operations. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252, CVE-2023-32257) It was discovered that a race condition existed in the KSMBD implementation in the Linux kernel when handling session connections, leading to a use- after-free vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32258) It was discovered that the KSMBD implementation in the Linux kernel did not properly validate buffer sizes in certain operations, leading to an out-of- bounds read vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-38426, CVE-2023-38428) It was discovered that the KSMBD implementation in the Linux kernel did not properly calculate the size of certain buffers. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-38429)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: linux-image-6.2.0-1011-aws 6.2.0-1011.11 linux-image-6.2.0-1012-kvm 6.2.0-1012.12 linux-image-6.2.0-1012-lowlatency 6.2.0-1012.12 linux-image-6.2.0-1012-lowlatency-64k 6.2.0-1012.12 linux-image-6.2.0-1012-raspi 6.2.0-1012.14 linux-image-6.2.0-32-generic 6.2.0-32.32 linux-image-6.2.0-32-generic-64k 6.2.0-32.32 linux-image-6.2.0-32-generic-lpae 6.2.0-32.32 linux-image-aws 6.2.0.1011.12 linux-image-generic 6.2.0.32.32 linux-image-generic-64k 6.2.0.32.32 linux-image-generic-lpae 6.2.0.32.32 linux-image-kvm 6.2.0.1012.12 linux-image-lowlatency 6.2.0.1012.12 linux-image-lowlatency-64k 6.2.0.1012.12 linux-image-raspi 6.2.0.1012.15 linux-image-raspi-nolpae 6.2.0.1012.15 linux-image-virtual 6.2.0.32.32 Ubuntu 22.04 LTS: linux-image-6.2.0-1011-aws 6.2.0-1011.11~22.04.1 linux-image-6.2.0-1012-lowlatency 6.2.0-1012.12~22.04.1 linux-image-6.2.0-1012-lowlatency-64k 6.2.0-1012.12~22.04.1 linux-image-6.2.0-32-generic 6.2.0-32.32~22.04.1 linux-image-6.2.0-32-generic-64k 6.2.0-32.32~22.04.1 linux-image-6.2.0-32-generic-lpae 6.2.0-32.32~22.04.1 linux-image-aws 6.2.0.1011.11~22.04.1 linux-image-generic-64k-hwe-22.04 6.2.0.32.32~22.04.9 linux-image-generic-hwe-22.04 6.2.0.32.32~22.04.9 linux-image-generic-lpae-hwe-22.04 6.2.0.32.32~22.04.9 linux-image-lowlatency-64k-hwe-22.04 6.2.0.1012.12~22.04.9 linux-image-lowlatency-hwe-22.04 6.2.0.1012.12~22.04.9 linux-image-virtual-hwe-22.04 6.2.0.32.32~22.04.9 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6338-1

CVE-2023-21255, CVE-2023-2898, CVE-2023-31084, CVE-2023-32247,

CVE-2023-32250, CVE-2023-32252, CVE-2023-32257, CVE-2023-32258,

CVE-2023-38426, CVE-2023-38428, CVE-2023-38429

Severity
Ubuntu Security Notice USN-6338-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.2.0-32.32 https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1011.11 https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1012.12 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1012.12 https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1012.14 https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1011.11~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-32.32~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1012.12~22.04.1

Related News