what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6192-1

Ubuntu Security Notice USN-6192-1
Posted Jun 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6192-1 - Hangyu Hua discovered that the Flower classifier implementation in the Linux kernel contained an out-of-bounds write vulnerability. An attacker could use this to cause a denial of service or possibly execute arbitrary code. Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the Linux kernel did not properly handle locking when IOPOLL mode is being used. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2430
SHA-256 | da679621444278bc95d49b6be4fe1cd8efc0acf577ac8dc9ee31c3abcc48236b

Ubuntu Security Notice USN-6192-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6192-1
June 29, 2023

linux, linux-allwinner, linux-allwinner-5.19, linux-aws, linux-aws-5.19,
linux-azure, linux-gcp, linux-gcp-5.19, linux-hwe-5.19, linux-ibm,
linux-kvm, linux-lowlatency, linux-oracle, linux-raspi, linux-starfive,
linux-starfive-5.19 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-allwinner: Linux kernel for Allwinner processors
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-allwinner-5.19: Linux kernel for Allwinner processors
- linux-aws-5.19: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp-5.19: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.19: Linux hardware enablement (HWE) kernel
- linux-starfive-5.19: Linux kernel for StarFive processors

Details:

Hangyu Hua discovered that the Flower classifier implementation in the
Linux kernel contained an out-of-bounds write vulnerability. An attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-35788, LP: #2023577)

Xingyuan Mo and Gengjia Chen discovered that the io_uring subsystem in the
Linux kernel did not properly handle locking when IOPOLL mode is being
used. A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-2430)

It was discovered that for some Intel processors the INVLPG instruction
implementation did not properly flush global TLB entries when PCIDs are
enabled. An attacker could use this to expose sensitive information
(kernel memory) or possibly cause undesired behaviors. (LP: #2023220)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
linux-image-5.19.0-1015-allwinner 5.19.0-1015.15
linux-image-5.19.0-1020-starfive 5.19.0-1020.22
linux-image-5.19.0-1022-raspi 5.19.0-1022.29
linux-image-5.19.0-1022-raspi-nolpae 5.19.0-1022.29
linux-image-5.19.0-1025-ibm 5.19.0-1025.27
linux-image-5.19.0-1026-kvm 5.19.0-1026.27
linux-image-5.19.0-1026-oracle 5.19.0-1026.29
linux-image-5.19.0-1027-gcp 5.19.0-1027.29
linux-image-5.19.0-1028-aws 5.19.0-1028.29
linux-image-5.19.0-1028-lowlatency 5.19.0-1028.29
linux-image-5.19.0-1028-lowlatency-64k 5.19.0-1028.29
linux-image-5.19.0-1029-azure 5.19.0-1029.32
linux-image-5.19.0-46-generic 5.19.0-46.47
linux-image-5.19.0-46-generic-64k 5.19.0-46.47
linux-image-5.19.0-46-generic-lpae 5.19.0-46.47
linux-image-allwinner 5.19.0.1015.15
linux-image-aws 5.19.0.1028.25
linux-image-azure 5.19.0.1029.24
linux-image-gcp 5.19.0.1027.23
linux-image-generic 5.19.0.46.42
linux-image-generic-64k 5.19.0.46.42
linux-image-generic-lpae 5.19.0.46.42
linux-image-ibm 5.19.0.1025.22
linux-image-kvm 5.19.0.1026.23
linux-image-lowlatency 5.19.0.1028.24
linux-image-lowlatency-64k 5.19.0.1028.24
linux-image-oracle 5.19.0.1026.22
linux-image-raspi 5.19.0.1022.21
linux-image-raspi-nolpae 5.19.0.1022.21
linux-image-starfive 5.19.0.1020.18
linux-image-virtual 5.19.0.46.42

Ubuntu 22.04 LTS:
linux-image-5.19.0-1015-allwinner 5.19.0-1015.15~22.04.1
linux-image-5.19.0-1020-starfive 5.19.0-1020.22~22.04.1
linux-image-5.19.0-1027-gcp 5.19.0-1027.29~22.04.1
linux-image-5.19.0-1028-aws 5.19.0-1028.29~22.04.1
linux-image-5.19.0-46-generic 5.19.0-46.47~22.04.1
linux-image-5.19.0-46-generic-64k 5.19.0-46.47~22.04.1
linux-image-5.19.0-46-generic-lpae 5.19.0-46.47~22.04.1
linux-image-allwinner 5.19.0.1015.15~22.04.8
linux-image-aws 5.19.0.1028.29~22.04.12
linux-image-gcp 5.19.0.1027.29~22.04.1
linux-image-generic-64k-hwe-22.04 5.19.0.46.47~22.04.21
linux-image-generic-hwe-22.04 5.19.0.46.47~22.04.21
linux-image-generic-lpae-hwe-22.04 5.19.0.46.47~22.04.21
linux-image-starfive 5.19.0.1020.22~22.04.7
linux-image-virtual-hwe-22.04 5.19.0.46.47~22.04.21

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6192-1
https://launchpad.net/bugs/2023220
https://launchpad.net/bugs/2023577
CVE-2023-2430, CVE-2023-35788

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.19.0-46.47
https://launchpad.net/ubuntu/+source/linux-allwinner/5.19.0-1015.15
https://launchpad.net/ubuntu/+source/linux-aws/5.19.0-1028.29
https://launchpad.net/ubuntu/+source/linux-azure/5.19.0-1029.32
https://launchpad.net/ubuntu/+source/linux-gcp/5.19.0-1027.29
https://launchpad.net/ubuntu/+source/linux-ibm/5.19.0-1025.27
https://launchpad.net/ubuntu/+source/linux-kvm/5.19.0-1026.27
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.19.0-1028.29
https://launchpad.net/ubuntu/+source/linux-oracle/5.19.0-1026.29
https://launchpad.net/ubuntu/+source/linux-raspi/5.19.0-1022.29
https://launchpad.net/ubuntu/+source/linux-starfive/5.19.0-1020.22

https://launchpad.net/ubuntu/+source/linux-allwinner-5.19/5.19.0-1015.15~22.04.1
https://launchpad.net/ubuntu/+source/linux-aws-5.19/5.19.0-1028.29~22.04.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.19/5.19.0-1027.29~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.19/5.19.0-46.47~22.04.1

https://launchpad.net/ubuntu/+source/linux-starfive-5.19/5.19.0-1020.22~22.04.1

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close