==========================================================================
Ubuntu Security Notice USN-6444-1
October 19, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Ross Lagerwall discovered that the Xen netback backend driver in the Linux
kernel did not properly handle certain unusual packets from a
paravirtualized network frontend, leading to a buffer overflow. An attacker
in a guest VM could use this to cause a denial of service (host system
crash) or possibly execute arbitrary code. (CVE-2023-34319)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

Kyle Zeng discovered that the networking stack implementation in the Linux
kernel did not properly validate skb object size in certain conditions. An
attacker could use this cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-42752)

Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did
not properly calculate array offsets, leading to a out-of-bounds write
vulnerability. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-42753)

Kyle Zeng discovered that the IPv4 Resource Reservation Protocol (RSVP)
classifier implementation in the Linux kernel contained an out-of-bounds
read vulnerability. A local attacker could use this to cause a denial of
service (system crash). Please note that kernel packet classifier support
for RSVP has been removed to resolve this vulnerability. (CVE-2023-42755)

Kyle Zeng discovered that the netfilter subsystem in the Linux kernel
contained a race condition in IP set operations in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-42756)

Bing-Jhong Billy Jheng discovered that the Unix domain socket
implementation in the Linux kernel contained a race condition in certain
situations, leading to a use-after-free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-4622)

Budimir Markovic discovered that the qdisc implementation in the Linux
kernel did not properly validate inner classes, leading to a use-after-free
vulnerability. A local user could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-4623)

Alex Birnberg discovered that the netfilter subsystem in the Linux kernel
did not properly validate register length, leading to an out-of- bounds
write vulnerability. A local attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-4881)

It was discovered that the Quick Fair Queueing scheduler implementation in
the Linux kernel did not properly handle network packets in certain
conditions, leading to a use after free vulnerability. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-4921)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did
not properly handle removal of rules from chain bindings in certain
circumstances, leading to a use-after-free vulnerability. A local attacker
could possibly use this to cause a denial of service (system crash) or
execute arbitrary code. (CVE-2023-5197)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   linux-image-6.2.0-1007-starfive  6.2.0-1007.8
   linux-image-6.2.0-1014-aws      6.2.0-1014.14
   linux-image-6.2.0-1014-oracle   6.2.0-1014.14
   linux-image-6.2.0-1015-azure    6.2.0-1015.15
   linux-image-6.2.0-1015-kvm      6.2.0-1015.15
   linux-image-6.2.0-1015-lowlatency  6.2.0-1015.15
   linux-image-6.2.0-1015-lowlatency-64k  6.2.0-1015.15
   linux-image-6.2.0-1015-raspi    6.2.0-1015.17
   linux-image-6.2.0-1017-gcp      6.2.0-1017.19
   linux-image-6.2.0-35-generic    6.2.0-35.35
   linux-image-6.2.0-35-generic-64k  6.2.0-35.35
   linux-image-6.2.0-35-generic-lpae  6.2.0-35.35
   linux-image-aws                 6.2.0.1014.15
   linux-image-azure               6.2.0.1015.15
   linux-image-gcp                 6.2.0.1017.17
   linux-image-generic             6.2.0.35.35
   linux-image-generic-64k         6.2.0.35.35
   linux-image-generic-lpae        6.2.0.35.35
   linux-image-kvm                 6.2.0.1015.15
   linux-image-lowlatency          6.2.0.1015.15
   linux-image-lowlatency-64k      6.2.0.1015.15
   linux-image-oracle              6.2.0.1014.14
   linux-image-raspi               6.2.0.1015.18
   linux-image-raspi-nolpae        6.2.0.1015.18
   linux-image-starfive            6.2.0.1007.10
   linux-image-virtual             6.2.0.35.35

Ubuntu 22.04 LTS:
   linux-image-6.2.0-1014-aws      6.2.0-1014.14~22.04.1
   linux-image-6.2.0-1015-azure    6.2.0-1015.15~22.04.1
   linux-image-6.2.0-1015-azure-fde  6.2.0-1015.15~22.04.1.1
   linux-image-6.2.0-1015-lowlatency  6.2.0-1015.15~22.04.1
   linux-image-6.2.0-1015-lowlatency-64k  6.2.0-1015.15~22.04.1
   linux-image-6.2.0-1017-gcp      6.2.0-1017.19~22.04.1
   linux-image-6.2.0-35-generic    6.2.0-35.35~22.04.1
   linux-image-6.2.0-35-generic-64k  6.2.0-35.35~22.04.1
   linux-image-6.2.0-35-generic-lpae  6.2.0-35.35~22.04.1
   linux-image-aws                 6.2.0.1014.14~22.04.1
   linux-image-azure               6.2.0.1015.15~22.04.1
   linux-image-azure-fde           6.2.0.1015.15~22.04.1.12
   linux-image-gcp                 6.2.0.1017.19~22.04.1
   linux-image-generic-64k-hwe-22.04  6.2.0.35.35~22.04.13
   linux-image-generic-hwe-22.04   6.2.0.35.35~22.04.13
   linux-image-generic-lpae-hwe-22.04  6.2.0.35.35~22.04.13
   linux-image-lowlatency-64k-hwe-22.04  6.2.0.1015.15~22.04.12
   linux-image-lowlatency-hwe-22.04  6.2.0.1015.15~22.04.12
   linux-image-virtual-hwe-22.04   6.2.0.35.35~22.04.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6444-1
   CVE-2023-34319, CVE-2023-4244, CVE-2023-42752, CVE-2023-42753,
   CVE-2023-42755, CVE-2023-42756, CVE-2023-4622, CVE-2023-4623,
   CVE-2023-4881, CVE-2023-4921, CVE-2023-5197

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.2.0-35.35
   https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1014.14
   https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1015.15
   https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1017.19
   https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1015.15
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1015.15
   https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1014.14
   https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1015.17
   https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1007.8
   https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1014.14~22.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1015.15~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1015.15~22.04.1.1
   https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1017.19~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-35.35~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1015.15~22.04.1

Ubuntu 6444-1: Linux kernel vulnerabilities

October 20, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems - linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-6.2: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.2: Linux low latency kernel Details: Ross Lagerwall discovered that the Xen netback backend driver in the Linux kernel did not properly handle certain unusual packets from a paravirtualized network frontend, leading to a buffer overflow. An attacker in a guest VM could use this to cause a denial of service (host system crash) or possibly execute arbitrary code. (CVE-2023-34319) Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4244) Kyle Zeng discovered that the networking stack implementation in the Linux kernel did not properly validate skb object size in certain conditions. An attacker could use this cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42752) Kyle Zeng discovered that the netfiler subsystem in the Linux kernel did not properly calculate array offsets, leading to a out-of-bounds write vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-42753) Kyle Zeng discovered that the IPv4 Resource Reservation Protocol (RSVP) classifier implementation in the Linux kernel contained an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash). Please note that kernel packet classifier support for RSVP has been removed to resolve this vulnerability. (CVE-2023-42755) Kyle Zeng discovered that the netfilter subsystem in the Linux kernel contained a race condition in IP set operations in certain situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-42756) Bing-Jhong Billy Jheng discovered that the Unix domain socket implementation in the Linux kernel contained a race condition in certain situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4622) Budimir Markovic discovered that the qdisc implementation in the Linux kernel did not properly validate inner classes, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4623) Alex Birnberg discovered that the netfilter subsystem in the Linux kernel did not properly validate register length, leading to an out-of- bounds write vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-4881) It was discovered that the Quick Fair Queueing scheduler implementation in the Linux kernel did not properly handle network packets in certain conditions, leading to a use after free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4921) Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly handle removal of rules from chain bindings in certain circumstances, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2023-5197)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: linux-image-6.2.0-1007-starfive 6.2.0-1007.8 linux-image-6.2.0-1014-aws 6.2.0-1014.14 linux-image-6.2.0-1014-oracle 6.2.0-1014.14 linux-image-6.2.0-1015-azure 6.2.0-1015.15 linux-image-6.2.0-1015-kvm 6.2.0-1015.15 linux-image-6.2.0-1015-lowlatency 6.2.0-1015.15 linux-image-6.2.0-1015-lowlatency-64k 6.2.0-1015.15 linux-image-6.2.0-1015-raspi 6.2.0-1015.17 linux-image-6.2.0-1017-gcp 6.2.0-1017.19 linux-image-6.2.0-35-generic 6.2.0-35.35 linux-image-6.2.0-35-generic-64k 6.2.0-35.35 linux-image-6.2.0-35-generic-lpae 6.2.0-35.35 linux-image-aws 6.2.0.1014.15 linux-image-azure 6.2.0.1015.15 linux-image-gcp 6.2.0.1017.17 linux-image-generic 6.2.0.35.35 linux-image-generic-64k 6.2.0.35.35 linux-image-generic-lpae 6.2.0.35.35 linux-image-kvm 6.2.0.1015.15 linux-image-lowlatency 6.2.0.1015.15 linux-image-lowlatency-64k 6.2.0.1015.15 linux-image-oracle 6.2.0.1014.14 linux-image-raspi 6.2.0.1015.18 linux-image-raspi-nolpae 6.2.0.1015.18 linux-image-starfive 6.2.0.1007.10 linux-image-virtual 6.2.0.35.35 Ubuntu 22.04 LTS: linux-image-6.2.0-1014-aws 6.2.0-1014.14~22.04.1 linux-image-6.2.0-1015-azure 6.2.0-1015.15~22.04.1 linux-image-6.2.0-1015-azure-fde 6.2.0-1015.15~22.04.1.1 linux-image-6.2.0-1015-lowlatency 6.2.0-1015.15~22.04.1 linux-image-6.2.0-1015-lowlatency-64k 6.2.0-1015.15~22.04.1 linux-image-6.2.0-1017-gcp 6.2.0-1017.19~22.04.1 linux-image-6.2.0-35-generic 6.2.0-35.35~22.04.1 linux-image-6.2.0-35-generic-64k 6.2.0-35.35~22.04.1 linux-image-6.2.0-35-generic-lpae 6.2.0-35.35~22.04.1 linux-image-aws 6.2.0.1014.14~22.04.1 linux-image-azure 6.2.0.1015.15~22.04.1 linux-image-azure-fde 6.2.0.1015.15~22.04.1.12 linux-image-gcp 6.2.0.1017.19~22.04.1 linux-image-generic-64k-hwe-22.04 6.2.0.35.35~22.04.13 linux-image-generic-hwe-22.04 6.2.0.35.35~22.04.13 linux-image-generic-lpae-hwe-22.04 6.2.0.35.35~22.04.13 linux-image-lowlatency-64k-hwe-22.04 6.2.0.1015.15~22.04.12 linux-image-lowlatency-hwe-22.04 6.2.0.1015.15~22.04.12 linux-image-virtual-hwe-22.04 6.2.0.35.35~22.04.13 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6444-1

CVE-2023-34319, CVE-2023-4244, CVE-2023-42752, CVE-2023-42753,

CVE-2023-42755, CVE-2023-42756, CVE-2023-4622, CVE-2023-4623,

CVE-2023-4881, CVE-2023-4921, CVE-2023-5197

Severity
Ubuntu Security Notice USN-6444-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.2.0-35.35 https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1014.14 https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1015.15 https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1017.19 https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1015.15 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1015.15 https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1014.14 https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1015.17 https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1007.8 https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1014.14~22.04.1 https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1015.15~22.04.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1015.15~22.04.1.1 https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1017.19~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-35.35~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1015.15~22.04.1

Related News