=========================================================================Ubuntu Security Notice USN-6131-1
June 01, 2023

linux, linux-aws, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4,
linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in
the netfilter subsystem of the Linux kernel when processing batch requests,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-32233)

Gwangun Jung discovered that the Quick Fair Queueing scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-31436)

Reima Ishii discovered that the nested KVM implementation for Intel x86
processors in the Linux kernel did not properly validate control registers
in certain situations. An attacker in a guest VM could use this to cause a
denial of service (guest crash). (CVE-2023-30456)

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform data buffer size validation in some
situations. A physically proximate attacker could use this to craft a
malicious USB device that when inserted, could cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-1380)

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu
Linux kernel contained a race condition when handling inode locking in some
situations. A local attacker could use this to cause a denial of service
(kernel deadlock). (CVE-2023-2612)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
   linux-image-5.4.0-1050-ibm      5.4.0-1050.55
   linux-image-5.4.0-1070-gkeop    5.4.0-1070.74
   linux-image-5.4.0-1092-kvm      5.4.0-1092.98
   linux-image-5.4.0-1100-gke      5.4.0-1100.107
   linux-image-5.4.0-1102-oracle   5.4.0-1102.111
   linux-image-5.4.0-1103-aws      5.4.0-1103.111
   linux-image-5.4.0-1106-gcp      5.4.0-1106.115
   linux-image-5.4.0-1109-azure    5.4.0-1109.115
   linux-image-5.4.0-150-generic   5.4.0-150.167
   linux-image-5.4.0-150-generic-lpae  5.4.0-150.167
   linux-image-5.4.0-150-lowlatency  5.4.0-150.167
   linux-image-aws-lts-20.04       5.4.0.1103.100
   linux-image-azure-lts-20.04     5.4.0.1109.102
   linux-image-gcp-lts-20.04       5.4.0.1106.108
   linux-image-generic             5.4.0.150.148
   linux-image-generic-lpae        5.4.0.150.148
   linux-image-gke                 5.4.0.1100.105
   linux-image-gke-5.4             5.4.0.1100.105
   linux-image-gkeop               5.4.0.1070.68
   linux-image-gkeop-5.4           5.4.0.1070.68
   linux-image-ibm                 5.4.0.1050.76
   linux-image-ibm-lts-20.04       5.4.0.1050.76
   linux-image-kvm                 5.4.0.1092.87
   linux-image-lowlatency          5.4.0.150.148
   linux-image-oem                 5.4.0.150.148
   linux-image-oem-osp1            5.4.0.150.148
   linux-image-oracle-lts-20.04    5.4.0.1102.95
   linux-image-virtual             5.4.0.150.148

Ubuntu 18.04 LTS:
   linux-image-5.4.0-1050-ibm      5.4.0-1050.55~18.04.1
   linux-image-5.4.0-1102-oracle   5.4.0-1102.111~18.04.1
   linux-image-5.4.0-1106-gcp      5.4.0-1106.115~18.04.1
   linux-image-5.4.0-1109-azure    5.4.0-1109.115~18.04.1
   linux-image-5.4.0-150-generic   5.4.0-150.167~18.04.1
   linux-image-5.4.0-150-generic-lpae  5.4.0-150.167~18.04.1
   linux-image-5.4.0-150-lowlatency  5.4.0-150.167~18.04.1
   linux-image-azure               5.4.0.1109.82
   linux-image-gcp                 5.4.0.1106.82
   linux-image-generic-hwe-18.04   5.4.0.150.167~18.04.121
   linux-image-generic-lpae-hwe-18.04  5.4.0.150.167~18.04.121
   linux-image-ibm                 5.4.0.1050.61
   linux-image-lowlatency-hwe-18.04  5.4.0.150.167~18.04.121
   linux-image-oem                 5.4.0.150.167~18.04.121
   linux-image-oem-osp1            5.4.0.150.167~18.04.121
   linux-image-oracle              5.4.0.1102.111~18.04.74
   linux-image-snapdragon-hwe-18.04  5.4.0.150.167~18.04.121
   linux-image-virtual-hwe-18.04   5.4.0.150.167~18.04.121

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6131-1
   CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436,
   CVE-2023-32233

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.4.0-150.167
   https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1103.111
   https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1109.115
   https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1106.115
   https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1100.107
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1070.74
   https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1050.55
   https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1092.98
   https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1102.111
   https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1109.115~18.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1106.115~18.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-150.167~18.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1050.55~18.04.1
   https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1102.111~18.04.1

Ubuntu 6131-1: Linux kernel vulnerabilities

June 1, 2023
Several security issues were fixed in the Linux kernel.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1050-ibm 5.4.0-1050.55 linux-image-5.4.0-1070-gkeop 5.4.0-1070.74 linux-image-5.4.0-1092-kvm 5.4.0-1092.98 linux-image-5.4.0-1100-gke 5.4.0-1100.107 linux-image-5.4.0-1102-oracle 5.4.0-1102.111 linux-image-5.4.0-1103-aws 5.4.0-1103.111 linux-image-5.4.0-1106-gcp 5.4.0-1106.115 linux-image-5.4.0-1109-azure 5.4.0-1109.115 linux-image-5.4.0-150-generic 5.4.0-150.167 linux-image-5.4.0-150-generic-lpae 5.4.0-150.167 linux-image-5.4.0-150-lowlatency 5.4.0-150.167 linux-image-aws-lts-20.04 5.4.0.1103.100 linux-image-azure-lts-20.04 5.4.0.1109.102 linux-image-gcp-lts-20.04 5.4.0.1106.108 linux-image-generic 5.4.0.150.148 linux-image-generic-lpae 5.4.0.150.148 linux-image-gke 5.4.0.1100.105 linux-image-gke-5.4 5.4.0.1100.105 linux-image-gkeop 5.4.0.1070.68 linux-image-gkeop-5.4 5.4.0.1070.68 linux-image-ibm 5.4.0.1050.76 linux-image-ibm-lts-20.04 5.4.0.1050.76 linux-image-kvm 5.4.0.1092.87 linux-image-lowlatency 5.4.0.150.148 linux-image-oem 5.4.0.150.148 linux-image-oem-osp1 5.4.0.150.148 linux-image-oracle-lts-20.04 5.4.0.1102.95 linux-image-virtual 5.4.0.150.148 Ubuntu 18.04 LTS: linux-image-5.4.0-1050-ibm 5.4.0-1050.55~18.04.1 linux-image-5.4.0-1102-oracle 5.4.0-1102.111~18.04.1 linux-image-5.4.0-1106-gcp 5.4.0-1106.115~18.04.1 linux-image-5.4.0-1109-azure 5.4.0-1109.115~18.04.1 linux-image-5.4.0-150-generic 5.4.0-150.167~18.04.1 linux-image-5.4.0-150-generic-lpae 5.4.0-150.167~18.04.1 linux-image-5.4.0-150-lowlatency 5.4.0-150.167~18.04.1 linux-image-azure 5.4.0.1109.82 linux-image-gcp 5.4.0.1106.82 linux-image-generic-hwe-18.04 5.4.0.150.167~18.04.121 linux-image-generic-lpae-hwe-18.04 5.4.0.150.167~18.04.121 linux-image-ibm 5.4.0.1050.61 linux-image-lowlatency-hwe-18.04 5.4.0.150.167~18.04.121 linux-image-oem 5.4.0.150.167~18.04.121 linux-image-oem-osp1 5.4.0.150.167~18.04.121 linux-image-oracle 5.4.0.1102.111~18.04.74 linux-image-snapdragon-hwe-18.04 5.4.0.150.167~18.04.121 linux-image-virtual-hwe-18.04 5.4.0.150.167~18.04.121 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6131-1

CVE-2023-1380, CVE-2023-2612, CVE-2023-30456, CVE-2023-31436,

CVE-2023-32233

Severity
June 01, 2023

Package Information

https://launchpad.net/ubuntu/+source/linux/5.4.0-150.167 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1103.111 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1109.115 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1106.115 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1100.107 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1070.74 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1050.55 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1092.98 https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1102.111 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1109.115~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1106.115~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-150.167~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1050.55~18.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1102.111~18.04.1

Related News