========================================================================== Ubuntu Security Notice USN-6095-1 May 22, 2023 linux-gcp, linux-hwe, linux-raspi2, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux-raspi2: Linux kernel for Raspberry Pi systems - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel Details: Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-0459) Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-1513) It was discovered that a use-after-free vulnerability existed in the iSCSI TCP implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-2162) It was discovered that the NET/ROM protocol implementation in the Linux kernel contained a race condition in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32269) Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1132-raspi2 4.15.0-1132.140 linux-image-4.15.0-1150-snapdragon 4.15.0-1150.160 linux-image-raspi2 4.15.0.1132.127 linux-image-snapdragon 4.15.0.1150.149 Ubuntu 16.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1150-gcp 4.15.0-1150.166~16.04.1 linux-image-4.15.0-211-generic 4.15.0-211.222~16.04.1 linux-image-4.15.0-211-lowlatency 4.15.0-211.222~16.04.1 linux-image-gcp 4.15.0.1150.140 linux-image-generic-hwe-16.04 4.15.0.211.196 linux-image-gke 4.15.0.1150.140 linux-image-lowlatency-hwe-16.04 4.15.0.211.196 linux-image-oem 4.15.0.211.196 linux-image-virtual-hwe-16.04 4.15.0.211.196 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6095-1 CVE-2023-0459, CVE-2023-1118, CVE-2023-1513, CVE-2023-2162, CVE-2023-32269 Package Information: https://launchpad.net/ubuntu/+source/linux-raspi2/4.15.0-1132.140 https://launchpad.net/ubuntu/+source/linux-snapdragon/4.15.0-1150.160