=========================================================================Ubuntu Security Notice USN-5984-1
March 29, 2023

linux, linux-aws, linux-dell300x, linux-kvm, linux-oracle, linux-raspi2
vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-dell300x: Linux kernel for Dell 300x platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi2: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the System V IPC implementation in the Linux kernel
did not properly handle large shared memory counts. A local attacker could
use this to cause a denial of service (memory exhaustion). (CVE-2021-3669)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Ziming Zhang discovered that the VMware Virtual GPU DRM driver in the Linux
kernel contained an out-of-bounds write vulnerability. A local attacker
could use this to cause a denial of service (system crash).
(CVE-2022-36280)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

José Oliveira and Rodrigo Branco discovered that the prctl syscall
implementation in the Linux kernel did not properly protect against
indirect branch prediction attacks in some situations. A local attacker
could possibly use this to expose sensitive information. (CVE-2023-0045)

It was discovered that a use-after-free vulnerability existed in the
Advanced Linux Sound Architecture (ALSA) subsystem. A local attacker could
use this to cause a denial of service (system crash). (CVE-2023-0266)

Kyle Zeng discovered that the IPv6 implementation in the Linux kernel
contained a NULL pointer dereference vulnerability in certain situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-0394)

Kyle Zeng discovered that the ATM VC queuing discipline implementation in
the Linux kernel contained a type confusion vulnerability in some
situations. An attacker could use this to cause a denial of service (system
crash). (CVE-2023-23455)

It was discovered that the RNDIS USB driver in the Linux kernel contained
an integer overflow vulnerability. A local attacker with physical access
could plug in a malicious USB device to cause a denial of service (system
crash) or possibly execute arbitrary code. (CVE-2023-23559)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
   linux-image-4.15.0-1062-dell300x  4.15.0-1062.67
   linux-image-4.15.0-1116-oracle  4.15.0-1116.127
   linux-image-4.15.0-1129-raspi2  4.15.0-1129.137
   linux-image-4.15.0-1137-kvm     4.15.0-1137.142
   linux-image-4.15.0-1153-aws     4.15.0-1153.166
   linux-image-4.15.0-208-generic  4.15.0-208.220
   linux-image-4.15.0-208-generic-lpae  4.15.0-208.220
   linux-image-4.15.0-208-lowlatency  4.15.0-208.220
   linux-image-aws-lts-18.04       4.15.0.1153.151
   linux-image-dell300x            4.15.0.1062.61
   linux-image-generic             4.15.0.208.191
   linux-image-generic-lpae        4.15.0.208.191
   linux-image-kvm                 4.15.0.1137.128
   linux-image-lowlatency          4.15.0.208.191
   linux-image-oracle-lts-18.04    4.15.0.1116.121
   linux-image-raspi2              4.15.0.1129.124
   linux-image-virtual             4.15.0.208.191

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-5984-1
   CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218,
   CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394,
   CVE-2023-23455, CVE-2023-23559, CVE-2023-28328

Package Information:
   https://launchpad.net/ubuntu/+source/linux/4.15.0-208.220
   https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1153.166
   https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1062.67
   https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1137.142
   https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1116.127
   https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1129.137

Ubuntu 5984-1: Linux kernel vulnerabilities

March 29, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1062-dell300x 4.15.0-1062.67 linux-image-4.15.0-1116-oracle 4.15.0-1116.127 linux-image-4.15.0-1129-raspi2 4.15.0-1129.137 linux-image-4.15.0-1137-kvm 4.15.0-1137.142 linux-image-4.15.0-1153-aws 4.15.0-1153.166 linux-image-4.15.0-208-generic 4.15.0-208.220 linux-image-4.15.0-208-generic-lpae 4.15.0-208.220 linux-image-4.15.0-208-lowlatency 4.15.0-208.220 linux-image-aws-lts-18.04 4.15.0.1153.151 linux-image-dell300x 4.15.0.1062.61 linux-image-generic 4.15.0.208.191 linux-image-generic-lpae 4.15.0.208.191 linux-image-kvm 4.15.0.1137.128 linux-image-lowlatency 4.15.0.208.191 linux-image-oracle-lts-18.04 4.15.0.1116.121 linux-image-raspi2 4.15.0.1129.124 linux-image-virtual 4.15.0.208.191 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-5984-1

CVE-2021-3669, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218,

CVE-2022-47929, CVE-2023-0045, CVE-2023-0266, CVE-2023-0394,

CVE-2023-23455, CVE-2023-23559, CVE-2023-28328

Severity
March 29, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/4.15.0-208.220 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1153.166 https://launchpad.net/ubuntu/+source/linux-dell300x/4.15.0-1062.67 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1137.142 https://launchpad.net/ubuntu/+source/linux-oracle/4.15.0-1116.127 https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1129.137

Related News