==========================================================================
Ubuntu Security Notice USN-6496-1
November 21, 2023

linux, linux-aws, linux-aws-5.15, linux-hwe-5.15, linux-ibm,
linux-ibm-5.15, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15,
linux-nvidia, linux-oracle, linux-oracle-5.15, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem
discovered that the InfiniBand RDMA driver in the Linux kernel did not
properly check for zero-length STAG or MR registration. A remote attacker
could possibly use this to execute arbitrary code. (CVE-2023-25775)

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb)
Ethernet driver in the Linux kernel did not properly validate received
frames that are larger than the set MTU size, leading to a buffer overflow
vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1041-nvidia  5.15.0-1041.41
   linux-image-5.15.0-1041-nvidia-lowlatency  5.15.0-1041.41
   linux-image-5.15.0-1043-ibm     5.15.0-1043.46
   linux-image-5.15.0-1043-raspi   5.15.0-1043.46
   linux-image-5.15.0-1047-kvm     5.15.0-1047.52
   linux-image-5.15.0-1048-oracle  5.15.0-1048.54
   linux-image-5.15.0-1050-aws     5.15.0-1050.55
   linux-image-5.15.0-89-generic   5.15.0-89.99
   linux-image-5.15.0-89-generic-64k  5.15.0-89.99
   linux-image-5.15.0-89-generic-lpae  5.15.0-89.99
   linux-image-5.15.0-89-lowlatency  5.15.0-89.99
   linux-image-5.15.0-89-lowlatency-64k  5.15.0-89.99
   linux-image-aws-lts-22.04       5.15.0.1050.49
   linux-image-generic             5.15.0.89.86
   linux-image-generic-64k         5.15.0.89.86
   linux-image-generic-lpae        5.15.0.89.86
   linux-image-ibm                 5.15.0.1043.39
   linux-image-kvm                 5.15.0.1047.43
   linux-image-lowlatency          5.15.0.89.91
   linux-image-lowlatency-64k      5.15.0.89.91
   linux-image-nvidia              5.15.0.1041.41
   linux-image-nvidia-lowlatency   5.15.0.1041.41
   linux-image-oracle              5.15.0.1048.43
   linux-image-oracle-lts-22.04    5.15.0.1048.43
   linux-image-raspi               5.15.0.1043.41
   linux-image-raspi-nolpae        5.15.0.1043.41
   linux-image-virtual             5.15.0.89.86

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1043-ibm     5.15.0-1043.46~20.04.1
   linux-image-5.15.0-1048-oracle  5.15.0-1048.54~20.04.1
   linux-image-5.15.0-1050-aws     5.15.0-1050.55~20.04.1
   linux-image-5.15.0-89-generic   5.15.0-89.99~20.04.1
   linux-image-5.15.0-89-generic-64k  5.15.0-89.99~20.04.1
   linux-image-5.15.0-89-generic-lpae  5.15.0-89.99~20.04.1
   linux-image-5.15.0-89-lowlatency  5.15.0-89.99~20.04.1
   linux-image-5.15.0-89-lowlatency-64k  5.15.0-89.99~20.04.1
   linux-image-aws                 5.15.0.1050.55~20.04.38
   linux-image-generic-64k-hwe-20.04  5.15.0.89.99~20.04.47
   linux-image-generic-hwe-20.04   5.15.0.89.99~20.04.47
   linux-image-generic-lpae-hwe-20.04  5.15.0.89.99~20.04.47
   linux-image-ibm                 5.15.0.1043.46~20.04.15
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.89.99~20.04.44
   linux-image-lowlatency-hwe-20.04  5.15.0.89.99~20.04.44
   linux-image-oem-20.04           5.15.0.89.99~20.04.47
   linux-image-oem-20.04b          5.15.0.89.99~20.04.47
   linux-image-oem-20.04c          5.15.0.89.99~20.04.47
   linux-image-oem-20.04d          5.15.0.89.99~20.04.47
   linux-image-oracle              5.15.0.1048.54~20.04.1
   linux-image-virtual-hwe-20.04   5.15.0.89.99~20.04.47

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6496-1
   CVE-2023-25775, CVE-2023-31085, CVE-2023-45871

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-89.99
   https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1050.55
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1043.46
   https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1047.52
   https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-89.99
   https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1041.41
   https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1048.54
   https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1043.46
   https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1050.55~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-89.99~20.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1043.46~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-89.99~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1048.54~20.04.1

Ubuntu 6496-1: Linux kernel vulnerabilities

November 21, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-nvidia: Linux kernel for NVIDIA systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel - linux-ibm-5.15: Linux kernel for IBM cloud systems - linux-lowlatency-hwe-5.15: Linux low latency kernel - linux-oracle-5.15: Linux kernel for Oracle Cloud systems Details: Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. (CVE-2023-25775) Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-31085) Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb) Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1041-nvidia 5.15.0-1041.41 linux-image-5.15.0-1041-nvidia-lowlatency 5.15.0-1041.41 linux-image-5.15.0-1043-ibm 5.15.0-1043.46 linux-image-5.15.0-1043-raspi 5.15.0-1043.46 linux-image-5.15.0-1047-kvm 5.15.0-1047.52 linux-image-5.15.0-1048-oracle 5.15.0-1048.54 linux-image-5.15.0-1050-aws 5.15.0-1050.55 linux-image-5.15.0-89-generic 5.15.0-89.99 linux-image-5.15.0-89-generic-64k 5.15.0-89.99 linux-image-5.15.0-89-generic-lpae 5.15.0-89.99 linux-image-5.15.0-89-lowlatency 5.15.0-89.99 linux-image-5.15.0-89-lowlatency-64k 5.15.0-89.99 linux-image-aws-lts-22.04 5.15.0.1050.49 linux-image-generic 5.15.0.89.86 linux-image-generic-64k 5.15.0.89.86 linux-image-generic-lpae 5.15.0.89.86 linux-image-ibm 5.15.0.1043.39 linux-image-kvm 5.15.0.1047.43 linux-image-lowlatency 5.15.0.89.91 linux-image-lowlatency-64k 5.15.0.89.91 linux-image-nvidia 5.15.0.1041.41 linux-image-nvidia-lowlatency 5.15.0.1041.41 linux-image-oracle 5.15.0.1048.43 linux-image-oracle-lts-22.04 5.15.0.1048.43 linux-image-raspi 5.15.0.1043.41 linux-image-raspi-nolpae 5.15.0.1043.41 linux-image-virtual 5.15.0.89.86 Ubuntu 20.04 LTS: linux-image-5.15.0-1043-ibm 5.15.0-1043.46~20.04.1 linux-image-5.15.0-1048-oracle 5.15.0-1048.54~20.04.1 linux-image-5.15.0-1050-aws 5.15.0-1050.55~20.04.1 linux-image-5.15.0-89-generic 5.15.0-89.99~20.04.1 linux-image-5.15.0-89-generic-64k 5.15.0-89.99~20.04.1 linux-image-5.15.0-89-generic-lpae 5.15.0-89.99~20.04.1 linux-image-5.15.0-89-lowlatency 5.15.0-89.99~20.04.1 linux-image-5.15.0-89-lowlatency-64k 5.15.0-89.99~20.04.1 linux-image-aws 5.15.0.1050.55~20.04.38 linux-image-generic-64k-hwe-20.04 5.15.0.89.99~20.04.47 linux-image-generic-hwe-20.04 5.15.0.89.99~20.04.47 linux-image-generic-lpae-hwe-20.04 5.15.0.89.99~20.04.47 linux-image-ibm 5.15.0.1043.46~20.04.15 linux-image-lowlatency-64k-hwe-20.04 5.15.0.89.99~20.04.44 linux-image-lowlatency-hwe-20.04 5.15.0.89.99~20.04.44 linux-image-oem-20.04 5.15.0.89.99~20.04.47 linux-image-oem-20.04b 5.15.0.89.99~20.04.47 linux-image-oem-20.04c 5.15.0.89.99~20.04.47 linux-image-oem-20.04d 5.15.0.89.99~20.04.47 linux-image-oracle 5.15.0.1048.54~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.89.99~20.04.47 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6496-1

CVE-2023-25775, CVE-2023-31085, CVE-2023-45871

Severity
Ubuntu Security Notice USN-6496-1

Package Information

https://launchpad.net/ubuntu/+source/linux/5.15.0-89.99 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1050.55 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1043.46 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1047.52 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-89.99 https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1041.41 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1048.54 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1043.46 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1050.55~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-89.99~20.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1043.46~20.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-89.99~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1048.54~20.04.1

Related News