what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6300-1

Ubuntu Security Notice USN-6300-1
Posted Aug 18, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6300-1 - William Zhao discovered that the Traffic Control subsystem in the Linux kernel did not properly handle network packet retransmission in certain situations. A local attacker could use this to cause a denial of service. It was discovered that the NTFS file system implementation in the Linux kernel did not properly check buffer indexes in certain situations, leading to an out-of-bounds read vulnerability. A local attacker could possibly use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-4269, CVE-2022-48502, CVE-2023-0597, CVE-2023-1611, CVE-2023-1855, CVE-2023-1990, CVE-2023-2002, CVE-2023-2124, CVE-2023-2163, CVE-2023-2194, CVE-2023-2235, CVE-2023-2269, CVE-2023-23004, CVE-2023-28466
SHA-256 | 829cc8a82ad61e2a0dec9b102d838ba347daf73a403d600e65767e9f8d3821c0

Ubuntu Security Notice USN-6300-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6300-1
August 17, 2023

linux, linux-aws, linux-aws-5.15, linux-gcp, linux-hwe-5.15, linux-ibm,
linux-intel-iotg, linux-intel-iotg-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15,
linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-intel-iotg: Linux kernel for Intel IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-intel-iotg-5.15: Linux kernel for Intel IoT platforms
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

William Zhao discovered that the Traffic Control (TC) subsystem in the
Linux kernel did not properly handle network packet retransmission in
certain situations. A local attacker could use this to cause a denial of
service (kernel deadlock). (CVE-2022-4269)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly check buffer indexes in certain situations, leading
to an out-of-bounds read vulnerability. A local attacker could possibly use
this to expose sensitive information (kernel memory). (CVE-2022-48502)

Seth Jenkins discovered that the Linux kernel did not properly perform
address randomization for a per-cpu memory management structure. A local
attacker could use this to expose sensitive information (kernel memory)
or in conjunction with another kernel vulnerability. (CVE-2023-0597)

It was discovered that a race condition existed in the btrfs file system
implementation in the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-1611)

It was discovered that the APM X-Gene SoC hardware monitoring driver in the
Linux kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or expose sensitive information (kernel memory).
(CVE-2023-1855)

It was discovered that the ST NCI NFC driver did not properly handle device
removal events. A physically proximate attacker could use this to cause a
denial of service (system crash). (CVE-2023-1990)

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did
not properly perform permissions checks when handling HCI sockets. A
physically proximate attacker could use this to cause a denial of service
(bluetooth communication). (CVE-2023-2002)

It was discovered that the XFS file system implementation in the Linux
kernel did not properly perform metadata validation when mounting certain
images. An attacker could use this to specially craft a file system image
that, when mounted, could cause a denial of service (system crash).
(CVE-2023-2124)

Juan Jose Lopez Jaimez, Meador Inge, Simon Scannell, and Nenad Stojanovski
discovered that the BPF verifier in the Linux kernel did not properly mark
registers for precision tracking in certain situations, leading to an out-
of-bounds access vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-2163)

It was discovered that the SLIMpro I2C device driver in the Linux kernel
did not properly validate user-supplied data in some situations, leading to
an out-of-bounds write vulnerability. A privileged attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-2194)

It was discovered that the perf subsystem in the Linux kernel contained a
use-after-free vulnerability. A privileged local attacker could possibly
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-2235)

Zheng Zhang discovered that the device-mapper implementation in the Linux
kernel did not properly handle locking during table_clear() operations. A
local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2023-2269)

It was discovered that the ARM Mali Display Processor driver implementation
in the Linux kernel did not properly handle certain error conditions. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-23004)

It was discovered that a race condition existed in the TLS subsystem in the
Linux kernel, leading to a use-after-free or a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-28466)

It was discovered that the DA9150 charger driver in the Linux kernel did
not properly handle device removal, leading to a user-after free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-30772)

It was discovered that the Ricoh R5C592 MemoryStick card reader driver in
the Linux kernel contained a race condition during module unload, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-3141)

Quentin Minster discovered that the KSMBD implementation in the Linux
kernel did not properly validate pointers in some situations, leading to a
null pointer dereference vulnerability. A remote attacker could use this to
cause a denial of service (system crash). (CVE-2023-32248)

It was discovered that the kernel->user space relay implementation in the
Linux kernel did not properly perform certain buffer calculations, leading
to an out-of-bounds read vulnerability. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information
(kernel memory). (CVE-2023-3268)

It was discovered that the Qualcomm EMAC ethernet driver in the Linux
kernel did not properly handle device removal, leading to a user-after free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-33203)

It was discovered that the BQ24190 charger driver in the Linux kernel did
not properly handle device removal, leading to a user-after free
vulnerability. A physically proximate attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-33288)

It was discovered that the video4linux driver for Philips based TV cards in
the Linux kernel contained a race condition during device removal, leading
to a use-after-free vulnerability. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-35823)

It was discovered that the SDMC DM1105 PCI device driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-35824)

It was discovered that the Renesas USB controller driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35828)

It was discovered that the Rockchip Video Decoder IP driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35829)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1030-nvidia 5.15.0-1030.30
linux-image-5.15.0-1030-nvidia-lowlatency 5.15.0-1030.30
linux-image-5.15.0-1035-ibm 5.15.0-1035.38
linux-image-5.15.0-1035-raspi 5.15.0-1035.38
linux-image-5.15.0-1037-intel-iotg 5.15.0-1037.42
linux-image-5.15.0-1039-gcp 5.15.0-1039.47
linux-image-5.15.0-1039-kvm 5.15.0-1039.44
linux-image-5.15.0-1040-oracle 5.15.0-1040.46
linux-image-5.15.0-1042-aws 5.15.0-1042.47
linux-image-5.15.0-79-generic 5.15.0-79.86
linux-image-5.15.0-79-generic-64k 5.15.0-79.86
linux-image-5.15.0-79-generic-lpae 5.15.0-79.86
linux-image-5.15.0-79-lowlatency 5.15.0-79.88
linux-image-5.15.0-79-lowlatency-64k 5.15.0-79.88
linux-image-aws-lts-22.04 5.15.0.1042.41
linux-image-gcp-lts-22.04 5.15.0.1039.35
linux-image-generic 5.15.0.79.76
linux-image-generic-64k 5.15.0.79.76
linux-image-generic-lpae 5.15.0.79.76
linux-image-ibm 5.15.0.1035.31
linux-image-intel-iotg 5.15.0.1037.36
linux-image-kvm 5.15.0.1039.35
linux-image-lowlatency 5.15.0.79.83
linux-image-lowlatency-64k 5.15.0.79.83
linux-image-nvidia 5.15.0.1030.30
linux-image-nvidia-lowlatency 5.15.0.1030.30
linux-image-oracle 5.15.0.1040.35
linux-image-raspi 5.15.0.1035.33
linux-image-raspi-nolpae 5.15.0.1035.33
linux-image-virtual 5.15.0.79.76

Ubuntu 20.04 LTS:
linux-image-5.15.0-1037-intel-iotg 5.15.0-1037.42~20.04.1
linux-image-5.15.0-1040-oracle 5.15.0-1040.46~20.04.1
linux-image-5.15.0-1041-aws 5.15.0-1041.46~20.04.1
linux-image-5.15.0-79-generic 5.15.0-79.86~20.04.2
linux-image-5.15.0-79-generic-64k 5.15.0-79.86~20.04.2
linux-image-5.15.0-79-generic-lpae 5.15.0-79.86~20.04.2
linux-image-5.15.0-79-lowlatency 5.15.0-79.88~20.04.1
linux-image-5.15.0-79-lowlatency-64k 5.15.0-79.88~20.04.1
linux-image-aws 5.15.0.1041.46~20.04.30
linux-image-generic-64k-hwe-20.04 5.15.0.79.86~20.04.39
linux-image-generic-hwe-20.04 5.15.0.79.86~20.04.39
linux-image-generic-lpae-hwe-20.04 5.15.0.79.86~20.04.39
linux-image-intel 5.15.0.1037.42~20.04.27
linux-image-intel-iotg 5.15.0.1037.42~20.04.27
linux-image-lowlatency-64k-hwe-20.04 5.15.0.79.88~20.04.36
linux-image-lowlatency-hwe-20.04 5.15.0.79.88~20.04.36
linux-image-oem-20.04 5.15.0.79.86~20.04.39
linux-image-oem-20.04b 5.15.0.79.86~20.04.39
linux-image-oem-20.04c 5.15.0.79.86~20.04.39
linux-image-oem-20.04d 5.15.0.79.86~20.04.39
linux-image-oracle 5.15.0.1040.46~20.04.1
linux-image-virtual-hwe-20.04 5.15.0.79.86~20.04.39

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6300-1
CVE-2022-4269, CVE-2022-48502, CVE-2023-0597, CVE-2023-1611,
CVE-2023-1855, CVE-2023-1990, CVE-2023-2002, CVE-2023-2124,
CVE-2023-2163, CVE-2023-2194, CVE-2023-2235, CVE-2023-2269,
CVE-2023-23004, CVE-2023-28466, CVE-2023-30772, CVE-2023-3141,
CVE-2023-32248, CVE-2023-3268, CVE-2023-33203, CVE-2023-33288,
CVE-2023-35823, CVE-2023-35824, CVE-2023-35828, CVE-2023-35829

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-79.86
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1042.47
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1039.47
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1035.38
https://launchpad.net/ubuntu/+source/linux-intel-iotg/5.15.0-1037.42
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1039.44
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-79.88
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1030.30
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1040.46
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1035.38
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1041.46~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-79.86~20.04.2

https://launchpad.net/ubuntu/+source/linux-intel-iotg-5.15/5.15.0-1037.42~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-79.88~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1040.46~20.04.1

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close