==========================================================================
Ubuntu Security Notice USN-6503-1
November 21, 2023

linux, linux-aws, linux-laptop, linux-lowlatency, linux-oem-6.5,
linux-oracle, linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-oem-6.5: Linux kernel for OEM systems

Details:

Yu Hao discovered that the UBI driver in the Linux kernel did not properly
check for MTD with zero erasesize during device attachment. A local
privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-31085)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

Maxim Levitsky discovered that the KVM nested virtualization (SVM)
implementation for AMD processors in the Linux kernel did not properly
handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a
denial of service (host kernel crash). (CVE-2023-5090)

It was discovered that the SMB network file sharing protocol implementation
in the Linux kernel did not properly handle certain error conditions,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-5345)

Murray McAllister discovered that the VMware Virtual GPU DRM driver in the
Linux kernel did not properly handle memory objects when storing surfaces,
leading to a use-after-free vulnerability. A local attacker in a guest VM
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5633)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   linux-image-6.5.0-1004-starfive  6.5.0-1004.5
   linux-image-6.5.0-1006-laptop   6.5.0-1006.9
   linux-image-6.5.0-1007-raspi    6.5.0-1007.9
   linux-image-6.5.0-1010-aws      6.5.0-1010.10
   linux-image-6.5.0-1012-oracle   6.5.0-1012.12
   linux-image-6.5.0-13-generic    6.5.0-13.13
   linux-image-6.5.0-13-generic-64k  6.5.0-13.13
   linux-image-6.5.0-13-lowlatency  6.5.0-13.13.1
   linux-image-6.5.0-13-lowlatency-64k  6.5.0-13.13.1
   linux-image-aws                 6.5.0.1010.10
   linux-image-generic             6.5.0.13.15
   linux-image-generic-64k         6.5.0.13.15
   linux-image-generic-lpae        6.5.0.13.15
   linux-image-kvm                 6.5.0.13.15
   linux-image-laptop-23.10        6.5.0.1006.9
   linux-image-lowlatency          6.5.0.13.13.11
   linux-image-lowlatency-64k      6.5.0.13.13.11
   linux-image-oracle              6.5.0.1012.12
   linux-image-raspi               6.5.0.1007.8
   linux-image-raspi-nolpae        6.5.0.1007.8
   linux-image-starfive            6.5.0.1004.6
   linux-image-virtual             6.5.0.13.15

Ubuntu 22.04 LTS:
   linux-image-6.5.0-1008-oem      6.5.0-1008.8
   linux-image-oem-22.04d          6.5.0.1008.10

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6503-1
   CVE-2023-31085, CVE-2023-4244, CVE-2023-5090, CVE-2023-5345,
   CVE-2023-5633

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.5.0-13.13
   https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1010.10
   https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1006.9
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-13.13.1
   https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1012.12
   https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1007.9
   https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1004.5
   https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1008.8

Ubuntu 6503-1: Linux kernel vulnerabilities

November 21, 2023
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-laptop: Linux kernel for Lenovo X13s ARM laptops - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-oem-6.5: Linux kernel for OEM systems Details: Yu Hao discovered that the UBI driver in the Linux kernel did not properly check for MTD with zero erasesize during device attachment. A local privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-31085) Bien Pham discovered that the netfiler subsystem in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local user could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-4244) Maxim Levitsky discovered that the KVM nested virtualization (SVM) implementation for AMD processors in the Linux kernel did not properly handle x2AVIC MSRs. An attacker in a guest VM could use this to cause a denial of service (host kernel crash). (CVE-2023-5090) It was discovered that the SMB network file sharing protocol implementation in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5345) Murray McAllister discovered that the VMware Virtual GPU DRM driver in the Linux kernel did not properly handle memory objects when storing surfaces, leading to a use-after-free vulnerability. A local attacker in a guest VM could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5633)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1004-starfive 6.5.0-1004.5 linux-image-6.5.0-1006-laptop 6.5.0-1006.9 linux-image-6.5.0-1007-raspi 6.5.0-1007.9 linux-image-6.5.0-1010-aws 6.5.0-1010.10 linux-image-6.5.0-1012-oracle 6.5.0-1012.12 linux-image-6.5.0-13-generic 6.5.0-13.13 linux-image-6.5.0-13-generic-64k 6.5.0-13.13 linux-image-6.5.0-13-lowlatency 6.5.0-13.13.1 linux-image-6.5.0-13-lowlatency-64k 6.5.0-13.13.1 linux-image-aws 6.5.0.1010.10 linux-image-generic 6.5.0.13.15 linux-image-generic-64k 6.5.0.13.15 linux-image-generic-lpae 6.5.0.13.15 linux-image-kvm 6.5.0.13.15 linux-image-laptop-23.10 6.5.0.1006.9 linux-image-lowlatency 6.5.0.13.13.11 linux-image-lowlatency-64k 6.5.0.13.13.11 linux-image-oracle 6.5.0.1012.12 linux-image-raspi 6.5.0.1007.8 linux-image-raspi-nolpae 6.5.0.1007.8 linux-image-starfive 6.5.0.1004.6 linux-image-virtual 6.5.0.13.15 Ubuntu 22.04 LTS: linux-image-6.5.0-1008-oem 6.5.0-1008.8 linux-image-oem-22.04d 6.5.0.1008.10 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6503-1

CVE-2023-31085, CVE-2023-4244, CVE-2023-5090, CVE-2023-5345,

CVE-2023-5633

Severity
Ubuntu Security Notice USN-6503-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.5.0-13.13 https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1010.10 https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1006.9 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-13.13.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1012.12 https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1007.9 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1004.5 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1008.8

Related News