==========================================================================
Ubuntu Security Notice USN-6496-2
November 30, 2023

linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15,
linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop, linux-gkeop-5.15
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems

Details:

Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem
discovered that the InfiniBand RDMA driver in the Linux kernel did not
properly check for zero-length STAG or MR registration. A remote attacker
could possibly use this to execute arbitrary code. (CVE-2023-25775)

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb)
Ethernet driver in the Linux kernel did not properly validate received
frames that are larger than the set MTU size, leading to a buffer overflow
vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-1033-gkeop   5.15.0-1033.39
   linux-image-5.15.0-1047-gcp     5.15.0-1047.55
   linux-image-5.15.0-1047-gke     5.15.0-1047.52
   linux-image-5.15.0-1052-azure   5.15.0-1052.60
   linux-image-5.15.0-1052-azure-fde  5.15.0-1052.60.1
   linux-image-azure-fde-lts-22.04  5.15.0.1052.60.30
   linux-image-azure-lts-22.04     5.15.0.1052.48
   linux-image-gcp-lts-22.04       5.15.0.1047.43
   linux-image-gke                 5.15.0.1047.46
   linux-image-gke-5.15            5.15.0.1047.46
   linux-image-gkeop               5.15.0.1033.32
   linux-image-gkeop-5.15          5.15.0.1033.32

Ubuntu 20.04 LTS:
   linux-image-5.15.0-1033-gkeop   5.15.0-1033.39~20.04.1
   linux-image-5.15.0-1047-gcp     5.15.0-1047.55~20.04.1
   linux-image-5.15.0-1052-azure   5.15.0-1052.60~20.04.1
   linux-image-5.15.0-1052-azure-fde  5.15.0-1052.60~20.04.1.1
   linux-image-azure               5.15.0.1052.60~20.04.41
   linux-image-azure-cvm           5.15.0.1052.60~20.04.41
   linux-image-azure-fde           5.15.0.1052.60~20.04.1.30
   linux-image-gcp                 5.15.0.1047.55~20.04.1
   linux-image-gkeop-5.15          5.15.0.1033.39~20.04.29

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6496-2
   https://ubuntu.com/security/notices/USN-6496-1
   CVE-2023-25775, CVE-2023-31085, CVE-2023-45871

Package Information:
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1052.60
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1052.60.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1047.55
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1047.52
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1033.39
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1052.60~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1052.60~20.04.1.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1047.55~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1033.39~20.04.1

Ubuntu 6496-2: Linux kernel vulnerabilities

November 30, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems - linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems Details: Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. (CVE-2023-25775) Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-31085) Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb) Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1033-gkeop 5.15.0-1033.39 linux-image-5.15.0-1047-gcp 5.15.0-1047.55 linux-image-5.15.0-1047-gke 5.15.0-1047.52 linux-image-5.15.0-1052-azure 5.15.0-1052.60 linux-image-5.15.0-1052-azure-fde 5.15.0-1052.60.1 linux-image-azure-fde-lts-22.04 5.15.0.1052.60.30 linux-image-azure-lts-22.04 5.15.0.1052.48 linux-image-gcp-lts-22.04 5.15.0.1047.43 linux-image-gke 5.15.0.1047.46 linux-image-gke-5.15 5.15.0.1047.46 linux-image-gkeop 5.15.0.1033.32 linux-image-gkeop-5.15 5.15.0.1033.32 Ubuntu 20.04 LTS: linux-image-5.15.0-1033-gkeop 5.15.0-1033.39~20.04.1 linux-image-5.15.0-1047-gcp 5.15.0-1047.55~20.04.1 linux-image-5.15.0-1052-azure 5.15.0-1052.60~20.04.1 linux-image-5.15.0-1052-azure-fde 5.15.0-1052.60~20.04.1.1 linux-image-azure 5.15.0.1052.60~20.04.41 linux-image-azure-cvm 5.15.0.1052.60~20.04.41 linux-image-azure-fde 5.15.0.1052.60~20.04.1.30 linux-image-gcp 5.15.0.1047.55~20.04.1 linux-image-gkeop-5.15 5.15.0.1033.39~20.04.29 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6496-2

https://ubuntu.com/security/notices/USN-6496-1

CVE-2023-25775, CVE-2023-31085, CVE-2023-45871

Severity
Ubuntu Security Notice USN-6496-2

Package Information

https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1052.60 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1052.60.1 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1047.55 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1047.52 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1033.39 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1052.60~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1052.60~20.04.1.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1047.55~20.04.1 https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1033.39~20.04.1

Related News