==========================================================================
Ubuntu Security Notice USN-6494-1
November 21, 2023

linux, linux-aws, linux-aws-hwe, linux-hwe, linux-kvm, linux-oracle
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-hwe: Linux hardware enablement (HWE) kernel
- linux-oracle: Linux kernel for Oracle Cloud systems

Details:

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did
not properly validate u32 packets content, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39192)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate SCTP data, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39193)

Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in
the Linux kernel did not properly handle state filters, leading to an out-
of-bounds read vulnerability. A privileged local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-39194)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

It was discovered that the USB ENE card reader driver in the Linux
kernel did not properly allocate enough memory when processing the
storage device boot blocks. A local attacker could use this to cause
a denial of service (system crash). (CVE-2023-45862)

Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb)
Ethernet driver in the Linux kernel did not properly validate received
frames that are larger than the set MTU size, leading to a buffer overflow
vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Budimir Markovic discovered that the perf subsystem in the Linux kernel
did not properly handle event groups, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
   linux-image-4.15.0-1147-kvm     4.15.0-1147.152
   linux-image-4.15.0-1163-aws     4.15.0-1163.176
   linux-image-4.15.0-220-generic  4.15.0-220.231
   linux-image-4.15.0-220-lowlatency  4.15.0-220.231
   linux-image-aws-lts-18.04       4.15.0.1163.161
   linux-image-generic             4.15.0.220.204
   linux-image-kvm                 4.15.0.1147.138
   linux-image-lowlatency          4.15.0.220.204
   linux-image-virtual             4.15.0.220.204

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
   linux-image-4.15.0-1126-oracle  4.15.0-1126.137~16.04.1
   linux-image-4.15.0-1163-aws     4.15.0-1163.176~16.04.1
   linux-image-4.15.0-220-generic  4.15.0-220.231~16.04.1
   linux-image-4.15.0-220-lowlatency  4.15.0-220.231~16.04.1
   linux-image-aws-hwe             4.15.0.1163.146
   linux-image-generic-hwe-16.04   4.15.0.220.4
   linux-image-lowlatency-hwe-16.04  4.15.0.220.4
   linux-image-oem                 4.15.0.220.4
   linux-image-oracle              4.15.0.1126.107
   linux-image-virtual-hwe-16.04   4.15.0.220.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6494-1
   CVE-2023-31085, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193,
   CVE-2023-39194, CVE-2023-42754, CVE-2023-45862, CVE-2023-45871,
   CVE-2023-5717

Ubuntu 6494-1: Linux kernel vulnerabilities

November 21, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oracle: Linux kernel for Oracle Cloud systems Details: Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-31085) Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some attributes passed from userspace. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-39189) Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did not properly validate u32 packets content, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39192) Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate SCTP data, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39193) Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel did not properly handle state filters, leading to an out- of-bounds read vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39194) Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did not properly handle socket buffers (skb) when performing IP routing in certain circumstances, leading to a null pointer dereference vulnerability. A privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-42754) It was discovered that the USB ENE card reader driver in the Linux kernel did not properly allocate enough memory when processing the storage device boot blocks. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-45862) Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb) Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-45871) Budimir Markovic discovered that the perf subsystem in the Linux kernel did not properly handle event groups, leading to an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1147-kvm 4.15.0-1147.152 linux-image-4.15.0-1163-aws 4.15.0-1163.176 linux-image-4.15.0-220-generic 4.15.0-220.231 linux-image-4.15.0-220-lowlatency 4.15.0-220.231 linux-image-aws-lts-18.04 4.15.0.1163.161 linux-image-generic 4.15.0.220.204 linux-image-kvm 4.15.0.1147.138 linux-image-lowlatency 4.15.0.220.204 linux-image-virtual 4.15.0.220.204 Ubuntu 16.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1126-oracle 4.15.0-1126.137~16.04.1 linux-image-4.15.0-1163-aws 4.15.0-1163.176~16.04.1 linux-image-4.15.0-220-generic 4.15.0-220.231~16.04.1 linux-image-4.15.0-220-lowlatency 4.15.0-220.231~16.04.1 linux-image-aws-hwe 4.15.0.1163.146 linux-image-generic-hwe-16.04 4.15.0.220.4 linux-image-lowlatency-hwe-16.04 4.15.0.220.4 linux-image-oem 4.15.0.220.4 linux-image-oracle 4.15.0.1126.107 linux-image-virtual-hwe-16.04 4.15.0.220.4 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6494-1

CVE-2023-31085, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193,

CVE-2023-39194, CVE-2023-42754, CVE-2023-45862, CVE-2023-45871,

CVE-2023-5717

Severity
Ubuntu Security Notice USN-6494-1

Package Information

Related News