========================================================================== Ubuntu Security Notice USN-6549-1 December 11, 2023 linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15, linux-gcp, linux-gke, linux-hwe-5.15, linux-ibm, linux-ibm-5.15, linux-kvm, linux-nvidia, linux-oracle, linux-oracle-5.15, linux-raspi vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-nvidia: Linux kernel for NVIDIA systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems - linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel - linux-ibm-5.15: Linux kernel for IBM cloud systems - linux-oracle-5.15: Linux kernel for Oracle Cloud systems Details: It was discovered that the USB subsystem in the Linux kernel contained a race condition while handling device descriptors in certain situations, leading to a out-of-bounds read vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-37453) Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel did not properly initialize a policy data structure, leading to an out-of-bounds vulnerability. A local privileged attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-3773) Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate some attributes passed from userspace. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information (kernel memory). (CVE-2023-39189) Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did not properly validate u32 packets content, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39192) Lucas Leong discovered that the netfilter subsystem in the Linux kernel did not properly validate SCTP data, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39193) Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in the Linux kernel did not properly handle state filters, leading to an out- of-bounds read vulnerability. A privileged local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-39194) It was discovered that a race condition existed in QXL virtual GPU driver in the Linux kernel, leading to a use after free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-39198) Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did not properly handle socket buffers (skb) when performing IP routing in certain circumstances, leading to a null pointer dereference vulnerability. A privileged attacker could use this to cause a denial of service (system crash). (CVE-2023-42754) Jason Wang discovered that the virtio ring implementation in the Linux kernel did not properly handle iov buffers in some situations. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2023-5158) Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel did not properly handle queue initialization failures in certain situations, leading to a use-after-free vulnerability. A remote attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5178) Budimir Markovic discovered that the perf subsystem in the Linux kernel did not properly handle event groups, leading to an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-5717) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1042-nvidia 5.15.0-1042.42 linux-image-5.15.0-1042-nvidia-lowlatency 5.15.0-1042.42 linux-image-5.15.0-1044-ibm 5.15.0-1044.47 linux-image-5.15.0-1044-raspi 5.15.0-1044.47 linux-image-5.15.0-1048-gcp 5.15.0-1048.56 linux-image-5.15.0-1048-gke 5.15.0-1048.53 linux-image-5.15.0-1048-kvm 5.15.0-1048.53 linux-image-5.15.0-1049-oracle 5.15.0-1049.55 linux-image-5.15.0-1051-aws 5.15.0-1051.56 linux-image-5.15.0-1053-azure 5.15.0-1053.61 linux-image-5.15.0-1053-azure-fde 5.15.0-1053.61.1 linux-image-5.15.0-91-generic 5.15.0-91.101 linux-image-5.15.0-91-generic-64k 5.15.0-91.101 linux-image-5.15.0-91-generic-lpae 5.15.0-91.101 linux-image-aws-lts-22.04 5.15.0.1051.50 linux-image-azure-fde-lts-22.04 5.15.0.1053.61.31 linux-image-azure-lts-22.04 5.15.0.1053.49 linux-image-gcp-lts-22.04 5.15.0.1048.44 linux-image-generic 5.15.0.91.88 linux-image-generic-64k 5.15.0.91.88 linux-image-generic-lpae 5.15.0.91.88 linux-image-gke 5.15.0.1048.47 linux-image-gke-5.15 5.15.0.1048.47 linux-image-ibm 5.15.0.1044.40 linux-image-kvm 5.15.0.1048.44 linux-image-nvidia 5.15.0.1042.42 linux-image-nvidia-lowlatency 5.15.0.1042.42 linux-image-oracle 5.15.0.1049.44 linux-image-oracle-lts-22.04 5.15.0.1049.44 linux-image-raspi 5.15.0.1044.42 linux-image-raspi-nolpae 5.15.0.1044.42 linux-image-virtual 5.15.0.91.88 Ubuntu 20.04 LTS: linux-image-5.15.0-1044-ibm 5.15.0-1044.47~20.04.1 linux-image-5.15.0-1049-oracle 5.15.0-1049.55~20.04.1 linux-image-5.15.0-1051-aws 5.15.0-1051.56~20.04.1 linux-image-5.15.0-1053-azure 5.15.0-1053.61~20.04.1 linux-image-5.15.0-1053-azure-fde 5.15.0-1053.61~20.04.1.1 linux-image-5.15.0-91-generic 5.15.0-91.101~20.04.1 linux-image-5.15.0-91-generic-64k 5.15.0-91.101~20.04.1 linux-image-5.15.0-91-generic-lpae 5.15.0-91.101~20.04.1 linux-image-aws 5.15.0.1051.56~20.04.39 linux-image-azure 5.15.0.1053.61~20.04.42 linux-image-azure-cvm 5.15.0.1053.61~20.04.42 linux-image-azure-fde 5.15.0.1053.61~20.04.1.31 linux-image-generic-64k-hwe-20.04 5.15.0.91.101~20.04.48 linux-image-generic-hwe-20.04 5.15.0.91.101~20.04.48 linux-image-generic-lpae-hwe-20.04 5.15.0.91.101~20.04.48 linux-image-ibm 5.15.0.1044.47~20.04.16 linux-image-oem-20.04 5.15.0.91.101~20.04.48 linux-image-oem-20.04b 5.15.0.91.101~20.04.48 linux-image-oem-20.04c 5.15.0.91.101~20.04.48 linux-image-oem-20.04d 5.15.0.91.101~20.04.48 linux-image-oracle 5.15.0.1049.55~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.91.101~20.04.48 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6549-1 CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192, CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754, CVE-2023-5158, CVE-2023-5178, CVE-2023-5717 Package Information: https://launchpad.net/ubuntu/+source/linux/5.15.0-91.101 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1051.56 https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1053.61 https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1053.61.1 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1048.56 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1048.53 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1044.47 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1048.53 https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1042.42 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1049.55 https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1044.47 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1051.56~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1053.61~20.04.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1053.61~20.04.1.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-91.101~20.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1044.47~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1049.55~20.04.1