==========================================================================
Ubuntu Security Notice USN-6441-1
October 19, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm,
linux-oracle, linux-oracle-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Ross Lagerwall discovered that the Xen netback backend driver in the Linux
kernel did not properly handle certain unusual packets from a
paravirtualized network frontend, leading to a buffer overflow. An attacker
in a guest VM could use this to cause a denial of service (host system
crash) or possibly execute arbitrary code. (CVE-2023-34319)

Kyle Zeng discovered that the networking stack implementation in the Linux
kernel did not properly validate skb object size in certain conditions. An
attacker could use this cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-42752)

Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did
not properly calculate array offsets, leading to a out-of-bounds write
vulnerability. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-42753)

Kyle Zeng discovered that the IPv4 Resource Reservation Protocol (RSVP)
classifier implementation in the Linux kernel contained an out-of-bounds
read vulnerability. A local attacker could use this to cause a denial of
service (system crash). Please note that kernel packet classifier support
for RSVP has been removed to resolve this vulnerability. (CVE-2023-42755)

Kyle Zeng discovered that the netfilter subsystem in the Linux kernel
contained a race condition in IP set operations in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-42756)

Bing-Jhong Billy Jheng discovered that the Unix domain socket
implementation in the Linux kernel contained a race condition in certain
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-4622)

Budimir Markovic discovered that the qdisc implementation in the Linux
kernel did not properly validate inner classes, leading to a use-after-free
vulnerability. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-4623)

Alex Birnberg discovered that the netfilter subsystem in the Linux kernel
did not properly validate register length, leading to an out-of- bounds
write vulnerability. A local attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-4881)

It was discovered that the Quick Fair Queueing scheduler implementation in
the Linux kernel did not properly handle network packets in certain
conditions, leading to a use after free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-4921)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1032-xilinx-zynqmp  5.4.0-1032.36
   linux-image-5.4.0-1059-ibm      5.4.0-1059.64
   linux-image-5.4.0-1079-gkeop    5.4.0-1079.83
   linux-image-5.4.0-1101-kvm      5.4.0-1101.107
   linux-image-5.4.0-1111-oracle   5.4.0-1111.120
   linux-image-5.4.0-1112-aws      5.4.0-1112.121
   linux-image-5.4.0-1116-gcp      5.4.0-1116.125
   linux-image-5.4.0-1118-azure    5.4.0-1118.125
   linux-image-5.4.0-165-generic   5.4.0-165.182
   linux-image-5.4.0-165-generic-lpae  5.4.0-165.182
   linux-image-5.4.0-165-lowlatency  5.4.0-165.182
   linux-image-aws-lts-20.04       5.4.0.1112.109
   linux-image-azure-lts-20.04     5.4.0.1118.111
   linux-image-gcp-lts-20.04       5.4.0.1116.118
   linux-image-generic             5.4.0.165.162
   linux-image-generic-lpae        5.4.0.165.162
   linux-image-gkeop               5.4.0.1079.77
   linux-image-gkeop-5.4           5.4.0.1079.77
   linux-image-ibm-lts-20.04       5.4.0.1059.88
   linux-image-kvm                 5.4.0.1101.96
   linux-image-lowlatency          5.4.0.165.162
   linux-image-oem                 5.4.0.165.162
   linux-image-oem-osp1            5.4.0.165.162
   linux-image-oracle-lts-20.04    5.4.0.1111.104
   linux-image-virtual             5.4.0.165.162
   linux-image-xilinx-zynqmp       5.4.0.1032.32

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   linux-image-5.4.0-1059-ibm      5.4.0-1059.64~18.04.1
   linux-image-5.4.0-1111-oracle   5.4.0-1111.120~18.04.1
   linux-image-5.4.0-1112-aws      5.4.0-1112.121~18.04.2
   linux-image-5.4.0-1118-azure    5.4.0-1118.125~18.04.1
   linux-image-5.4.0-165-generic   5.4.0-165.182~18.04.1
   linux-image-5.4.0-165-lowlatency  5.4.0-165.182~18.04.1
   linux-image-aws                 5.4.0.1112.90
   linux-image-azure               5.4.0.1118.91
   linux-image-generic-hwe-18.04   5.4.0.165.182~18.04.132
   linux-image-ibm                 5.4.0.1059.70
   linux-image-lowlatency-hwe-18.04  5.4.0.165.182~18.04.132
   linux-image-oem                 5.4.0.165.182~18.04.132
   linux-image-oem-osp1            5.4.0.165.182~18.04.132
   linux-image-oracle              5.4.0.1111.120~18.04.83
   linux-image-snapdragon-hwe-18.04  5.4.0.165.182~18.04.132
   linux-image-virtual-hwe-18.04   5.4.0.165.182~18.04.132

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6441-1
   CVE-2023-34319, CVE-2023-42752, CVE-2023-42753, CVE-2023-42755,
   CVE-2023-42756, CVE-2023-4622, CVE-2023-4623, CVE-2023-4881,
   CVE-2023-4921

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-165.182
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1112.121
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1118.125
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1116.125
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1079.83
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1059.64
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1101.107
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1111.120
   https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1032.36

Ubuntu 6441-1: Linux kernel vulnerabilities

October 20, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors - linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems - linux-oracle-5.4: Linux kernel for Oracle Cloud systems Details: Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service (host system crash) or possibly execute arbitrary code. (CVE-2023-34319) Kyle Zeng discovered that the networking stack implementation in the Linux kernel did not properly validate skb object size in certain conditions. An attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42752) Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did not properly calculate array offsets, leading to a out-of-bounds write vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42753) Kyle Zeng discovered that the IPv4 Resource Reservation Protocol (RSVP) classifier implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). Please note that kernel packet classifier support for RSVP has been removed to resolve this vulnerability. (CVE-2023-42755) Kyle Zeng discovered that the netfilter subsystem in the Linux kernel contained a race condition in IP set operations in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-42756) Bing-Jhong Billy Jheng discovered that the Unix domain socket implementation in the Linux kernel contained a race condition in certain situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4622) Budimir Markovic discovered that the qdisc implementation in the Linux kernel did not properly validate inner classes, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4623) Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of- bounds write vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-4881) It was discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel did not properly handle network packets in certain conditions, leading to a use after free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4921)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1032-xilinx-zynqmp 5.4.0-1032.36 linux-image-5.4.0-1059-ibm 5.4.0-1059.64 linux-image-5.4.0-1079-gkeop 5.4.0-1079.83 linux-image-5.4.0-1101-kvm 5.4.0-1101.107 linux-image-5.4.0-1111-oracle 5.4.0-1111.120 linux-image-5.4.0-1112-aws 5.4.0-1112.121 linux-image-5.4.0-1116-gcp 5.4.0-1116.125 linux-image-5.4.0-1118-azure 5.4.0-1118.125 linux-image-5.4.0-165-generic 5.4.0-165.182 linux-image-5.4.0-165-generic-lpae 5.4.0-165.182 linux-image-5.4.0-165-lowlatency 5.4.0-165.182 linux-image-aws-lts-20.04 5.4.0.1112.109 linux-image-azure-lts-20.04 5.4.0.1118.111 linux-image-gcp-lts-20.04 5.4.0.1116.118 linux-image-generic 5.4.0.165.162 linux-image-generic-lpae 5.4.0.165.162 linux-image-gkeop 5.4.0.1079.77 linux-image-gkeop-5.4 5.4.0.1079.77 linux-image-ibm-lts-20.04 5.4.0.1059.88 linux-image-kvm 5.4.0.1101.96 linux-image-lowlatency 5.4.0.165.162 linux-image-oem 5.4.0.165.162 linux-image-oem-osp1 5.4.0.165.162 linux-image-oracle-lts-20.04 5.4.0.1111.104 linux-image-virtual 5.4.0.165.162 linux-image-xilinx-zynqmp 5.4.0.1032.32 Ubuntu 18.04 LTS (Available with Ubuntu Pro): linux-image-5.4.0-1059-ibm 5.4.0-1059.64~18.04.1 linux-image-5.4.0-1111-oracle 5.4.0-1111.120~18.04.1 linux-image-5.4.0-1112-aws 5.4.0-1112.121~18.04.2 linux-image-5.4.0-1118-azure 5.4.0-1118.125~18.04.1 linux-image-5.4.0-165-generic 5.4.0-165.182~18.04.1 linux-image-5.4.0-165-lowlatency 5.4.0-165.182~18.04.1 linux-image-aws 5.4.0.1112.90 linux-image-azure 5.4.0.1118.91 linux-image-generic-hwe-18.04 5.4.0.165.182~18.04.132 linux-image-ibm 5.4.0.1059.70 linux-image-lowlatency-hwe-18.04 5.4.0.165.182~18.04.132 linux-image-oem 5.4.0.165.182~18.04.132 linux-image-oem-osp1 5.4.0.165.182~18.04.132 linux-image-oracle 5.4.0.1111.120~18.04.83 linux-image-snapdragon-hwe-18.04 5.4.0.165.182~18.04.132 linux-image-virtual-hwe-18.04 5.4.0.165.182~18.04.132 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6441-1

CVE-2023-34319, CVE-2023-42752, CVE-2023-42753, CVE-2023-42755,

CVE-2023-42756, CVE-2023-4622, CVE-2023-4623, CVE-2023-4881,

CVE-2023-4921

Severity
Ubuntu Security Notice USN-6441-1

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-165.182 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1112.121 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1118.125 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1116.125 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1079.83 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1059.64 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1101.107 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1111.120 https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1032.36

Related News