==========================================================================
Ubuntu Security Notice USN-6502-1
November 21, 2023

linux, linux-aws, linux-aws-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-raspi, linux-starfive
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem
discovered that the InfiniBand RDMA driver in the Linux kernel did not
properly check for zero-length STAG or MR registration. A remote attacker
could possibly use this to execute arbitrary code. (CVE-2023-25775)

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb)
Ethernet driver in the Linux kernel did not properly validate received
frames that are larger than the set MTU size, leading to a buffer overflow
vulnerability. An attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-45871)

Maxim Levitsky discovered that the KVM nested virtualization (SVM)
implementation for AMD processors in the Linux kernel did not properly
handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a
denial of service (host kernel crash). (CVE-2023-5090)

It was discovered that the SMB network file sharing protocol implementation
in the Linux kernel did not properly handle certain error conditions,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-5345)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
   linux-image-6.2.0-1009-starfive  6.2.0-1009.10
   linux-image-6.2.0-1016-aws      6.2.0-1016.16
   linux-image-6.2.0-1017-kvm      6.2.0-1017.17
   linux-image-6.2.0-1017-lowlatency  6.2.0-1017.17
   linux-image-6.2.0-1017-lowlatency-64k  6.2.0-1017.17
   linux-image-6.2.0-1017-raspi    6.2.0-1017.19
   linux-image-6.2.0-37-generic    6.2.0-37.38
   linux-image-6.2.0-37-generic-64k  6.2.0-37.38
   linux-image-6.2.0-37-generic-lpae  6.2.0-37.38
   linux-image-aws                 6.2.0.1016.17
   linux-image-generic             6.2.0.37.37
   linux-image-generic-64k         6.2.0.37.37
   linux-image-generic-lpae        6.2.0.37.37
   linux-image-kvm                 6.2.0.1017.17
   linux-image-lowlatency          6.2.0.1017.17
   linux-image-lowlatency-64k      6.2.0.1017.17
   linux-image-raspi               6.2.0.1017.20
   linux-image-raspi-nolpae        6.2.0.1017.20
   linux-image-starfive            6.2.0.1009.12
   linux-image-virtual             6.2.0.37.37

Ubuntu 22.04 LTS:
   linux-image-6.2.0-1016-aws      6.2.0-1016.16~22.04.1
   linux-image-6.2.0-1017-lowlatency  6.2.0-1017.17~22.04.1
   linux-image-6.2.0-1017-lowlatency-64k  6.2.0-1017.17~22.04.1
   linux-image-6.2.0-37-generic    6.2.0-37.38~22.04.1
   linux-image-6.2.0-37-generic-64k  6.2.0-37.38~22.04.1
   linux-image-6.2.0-37-generic-lpae  6.2.0-37.38~22.04.1
   linux-image-aws                 6.2.0.1016.16~22.04.1
   linux-image-generic-64k-hwe-22.04  6.2.0.37.38~22.04.15
   linux-image-generic-hwe-22.04   6.2.0.37.38~22.04.15
   linux-image-generic-lpae-hwe-22.04  6.2.0.37.38~22.04.15
   linux-image-lowlatency-64k-hwe-22.04  6.2.0.1017.17~22.04.14
   linux-image-lowlatency-hwe-22.04  6.2.0.1017.17~22.04.14
   linux-image-virtual-hwe-22.04   6.2.0.37.38~22.04.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6502-1
   CVE-2023-25775, CVE-2023-31085, CVE-2023-45871, CVE-2023-5090,
   CVE-2023-5345

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.2.0-37.38
   https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1016.16
   https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1017.17
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1017.17
   https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1017.19
   https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1009.10
   https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1016.16~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-37.38~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1017.17~22.04.1

Ubuntu 6502-1: Linux kernel vulnerabilities

November 21, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.04 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-6.2: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.2: Linux low latency kernel Details: Ivan D Barrera, Christopher Bednarz, Mustafa Ismail, and Shiraz Saleem discovered that the InfiniBand RDMA driver in the Linux kernel did not properly check for zero-length STAG or MR registration. A remote attacker could possibly use this to execute arbitrary code. (CVE-2023-25775) Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-31085) Manfred Rudigier discovered that the Intel(R) PCI-Express Gigabit (igb) Ethernet driver in the Linux kernel did not properly validate received frames that are larger than the set MTU size, leading to a buffer overflow vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-45871) Maxim Levitsky discovered that the KVM nested virtualization (SVM) implementation for AMD processors in the Linux kernel did not properly handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a denial of service (host kernel crash). (CVE-2023-5090) It was discovered that the SMB network file sharing protocol implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5345)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.04: linux-image-6.2.0-1009-starfive 6.2.0-1009.10 linux-image-6.2.0-1016-aws 6.2.0-1016.16 linux-image-6.2.0-1017-kvm 6.2.0-1017.17 linux-image-6.2.0-1017-lowlatency 6.2.0-1017.17 linux-image-6.2.0-1017-lowlatency-64k 6.2.0-1017.17 linux-image-6.2.0-1017-raspi 6.2.0-1017.19 linux-image-6.2.0-37-generic 6.2.0-37.38 linux-image-6.2.0-37-generic-64k 6.2.0-37.38 linux-image-6.2.0-37-generic-lpae 6.2.0-37.38 linux-image-aws 6.2.0.1016.17 linux-image-generic 6.2.0.37.37 linux-image-generic-64k 6.2.0.37.37 linux-image-generic-lpae 6.2.0.37.37 linux-image-kvm 6.2.0.1017.17 linux-image-lowlatency 6.2.0.1017.17 linux-image-lowlatency-64k 6.2.0.1017.17 linux-image-raspi 6.2.0.1017.20 linux-image-raspi-nolpae 6.2.0.1017.20 linux-image-starfive 6.2.0.1009.12 linux-image-virtual 6.2.0.37.37 Ubuntu 22.04 LTS: linux-image-6.2.0-1016-aws 6.2.0-1016.16~22.04.1 linux-image-6.2.0-1017-lowlatency 6.2.0-1017.17~22.04.1 linux-image-6.2.0-1017-lowlatency-64k 6.2.0-1017.17~22.04.1 linux-image-6.2.0-37-generic 6.2.0-37.38~22.04.1 linux-image-6.2.0-37-generic-64k 6.2.0-37.38~22.04.1 linux-image-6.2.0-37-generic-lpae 6.2.0-37.38~22.04.1 linux-image-aws 6.2.0.1016.16~22.04.1 linux-image-generic-64k-hwe-22.04 6.2.0.37.38~22.04.15 linux-image-generic-hwe-22.04 6.2.0.37.38~22.04.15 linux-image-generic-lpae-hwe-22.04 6.2.0.37.38~22.04.15 linux-image-lowlatency-64k-hwe-22.04 6.2.0.1017.17~22.04.14 linux-image-lowlatency-hwe-22.04 6.2.0.1017.17~22.04.14 linux-image-virtual-hwe-22.04 6.2.0.37.38~22.04.15 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6502-1

CVE-2023-25775, CVE-2023-31085, CVE-2023-45871, CVE-2023-5090,

CVE-2023-5345

Severity
Ubuntu Security Notice USN-6502-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.2.0-37.38 https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1016.16 https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1017.17 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1017.17 https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1017.19 https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1009.10 https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1016.16~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-37.38~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1017.17~22.04.1

Related News