what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6027-1

Ubuntu Security Notice USN-6027-1
Posted Apr 20, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6027-1 - It was discovered that the Traffic-Control Index implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon GPU devices did not properly validate memory allocation in certain situations, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-3108, CVE-2022-3903, CVE-2022-4129, CVE-2023-1073, CVE-2023-1074, CVE-2023-1281, CVE-2023-26545
SHA-256 | 39f49abc79546dbf0c1c8b9ee0c0ae03dfb6d15515f347f1ec3c32d1c433e8d1

Ubuntu Security Notice USN-6027-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6027-1
April 19, 2023

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Jiasheng Jiang discovered that the HSA Linux kernel driver for AMD Radeon
GPU devices did not properly validate memory allocation in certain
situations, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2022-3108)

It was discovered that the infrared transceiver USB driver did not properly
handle USB control messages. A local attacker with physical access could
plug in a specially crafted USB device to cause a denial of service (memory
exhaustion). (CVE-2022-3903)

Haowei Yan discovered that a race condition existed in the Layer 2
Tunneling Protocol (L2TP) implementation in the Linux kernel. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2022-4129)

It was discovered that the Human Interface Device (HID) support driver in
the Linux kernel contained a type confusion vulnerability in some
situations. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1073)

It was discovered that a memory leak existed in the SCTP protocol
implementation in the Linux kernel. A local attacker could use this to
cause a denial of service (memory exhaustion). (CVE-2023-1074)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1047-ibm 5.4.0-1047.52
linux-image-5.4.0-1067-gkeop 5.4.0-1067.71
linux-image-5.4.0-1083-raspi 5.4.0-1083.94
linux-image-5.4.0-1089-kvm 5.4.0-1089.95
linux-image-5.4.0-1097-gke 5.4.0-1097.104
linux-image-5.4.0-1099-oracle 5.4.0-1099.108
linux-image-5.4.0-1100-aws 5.4.0-1100.108
linux-image-5.4.0-1103-gcp 5.4.0-1103.112
linux-image-5.4.0-1106-azure 5.4.0-1106.112
linux-image-5.4.0-147-generic 5.4.0-147.164
linux-image-5.4.0-147-generic-lpae 5.4.0-147.164
linux-image-5.4.0-147-lowlatency 5.4.0-147.164
linux-image-aws-lts-20.04 5.4.0.1100.97
linux-image-azure-lts-20.04 5.4.0.1106.99
linux-image-gcp-lts-20.04 5.4.0.1103.105
linux-image-generic 5.4.0.147.145
linux-image-generic-lpae 5.4.0.147.145
linux-image-gke 5.4.0.1097.102
linux-image-gke-5.4 5.4.0.1097.102
linux-image-gkeop 5.4.0.1067.65
linux-image-gkeop-5.4 5.4.0.1067.65
linux-image-ibm 5.4.0.1047.73
linux-image-ibm-lts-20.04 5.4.0.1047.73
linux-image-kvm 5.4.0.1089.83
linux-image-lowlatency 5.4.0.147.145
linux-image-oem 5.4.0.147.145
linux-image-oem-osp1 5.4.0.147.145
linux-image-oracle-lts-20.04 5.4.0.1099.92
linux-image-raspi 5.4.0.1083.113
linux-image-raspi2 5.4.0.1083.113
linux-image-virtual 5.4.0.147.145

Ubuntu 18.04 LTS:
linux-image-5.4.0-1047-ibm 5.4.0-1047.52~18.04.1
linux-image-5.4.0-1083-raspi 5.4.0-1083.94~18.04.1
linux-image-5.4.0-1099-oracle 5.4.0-1099.108~18.04.1
linux-image-5.4.0-1100-aws 5.4.0-1100.108~18.04.1
linux-image-5.4.0-1103-gcp 5.4.0-1103.112~18.04.1
linux-image-5.4.0-1106-azure 5.4.0-1106.112~18.04.1
linux-image-5.4.0-147-generic 5.4.0-147.164~18.04.1
linux-image-5.4.0-147-generic-lpae 5.4.0-147.164~18.04.1
linux-image-5.4.0-147-lowlatency 5.4.0-147.164~18.04.1
linux-image-aws 5.4.0.1100.78
linux-image-azure 5.4.0.1106.79
linux-image-gcp 5.4.0.1103.79
linux-image-generic-hwe-18.04 5.4.0.147.164~18.04.118
linux-image-generic-lpae-hwe-18.04 5.4.0.147.164~18.04.118
linux-image-ibm 5.4.0.1047.58
linux-image-lowlatency-hwe-18.04 5.4.0.147.164~18.04.118
linux-image-oem 5.4.0.147.164~18.04.118
linux-image-oem-osp1 5.4.0.147.164~18.04.118
linux-image-oracle 5.4.0.1099.108~18.04.71
linux-image-raspi-hwe-18.04 5.4.0.1083.80
linux-image-snapdragon-hwe-18.04 5.4.0.147.164~18.04.118
linux-image-virtual-hwe-18.04 5.4.0.147.164~18.04.118

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6027-1
CVE-2022-3108, CVE-2022-3903, CVE-2022-4129, CVE-2023-1073,
CVE-2023-1074, CVE-2023-1281, CVE-2023-26545

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-147.164
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1100.108
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1106.112
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1103.112
https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1097.104
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1067.71
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1047.52
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1089.95
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1099.108
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1083.94
https://launchpad.net/ubuntu/+source/linux-aws-5.4/5.4.0-1100.108~18.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1106.112~18.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1103.112~18.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-147.164~18.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1047.52~18.04.1
https://launchpad.net/ubuntu/+source/linux-oracle-5.4/5.4.0-1099.108~18.04.1
https://launchpad.net/ubuntu/+source/linux-raspi-5.4/5.4.0-1083.94~18.04.1
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close