========================================================================== Ubuntu Security Notice USN-6094-1 May 22, 2023 linux, linux-aws, linux-azure, linux-azure-5.4, linux-gcp, linux-gcp-5.4, linux-gke, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-kvm vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 20.04 LTS - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems - linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-5.4: Linux hardware enablement (HWE) kernel - linux-ibm-5.4: Linux kernel for IBM cloud systems Details: Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2022-3707) Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-0459) It was discovered that the TLS subsystem in the Linux kernel contained a type confusion vulnerability in some situations. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1075) It was discovered that the Reliable Datagram Sockets (RDS) protocol implementation in the Linux kernel contained a type confusion vulnerability in some situations. An attacker could use this to cause a denial of service (system crash). (CVE-2023-1078) Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-1513) It was discovered that a use-after-free vulnerability existed in the iSCSI TCP implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-2162) It was discovered that the NET/ROM protocol implementation in the Linux kernel contained a race condition in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32269) Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 20.04 LTS: linux-image-5.4.0-1049-ibm 5.4.0-1049.54 linux-image-5.4.0-1069-gkeop 5.4.0-1069.73 linux-image-5.4.0-1091-kvm 5.4.0-1091.97 linux-image-5.4.0-1099-gke 5.4.0-1099.106 linux-image-5.4.0-1102-aws 5.4.0-1102.110 linux-image-5.4.0-1105-gcp 5.4.0-1105.114 linux-image-5.4.0-1108-azure 5.4.0-1108.114 linux-image-5.4.0-149-generic 5.4.0-149.166 linux-image-5.4.0-149-generic-lpae 5.4.0-149.166 linux-image-5.4.0-149-lowlatency 5.4.0-149.166 linux-image-aws-lts-20.04 5.4.0.1102.99 linux-image-azure-lts-20.04 5.4.0.1108.101 linux-image-gcp-lts-20.04 5.4.0.1105.107 linux-image-generic 5.4.0.149.147 linux-image-generic-lpae 5.4.0.149.147 linux-image-gke 5.4.0.1099.104 linux-image-gke-5.4 5.4.0.1099.104 linux-image-gkeop 5.4.0.1069.67 linux-image-gkeop-5.4 5.4.0.1069.67 linux-image-ibm 5.4.0.1049.75 linux-image-ibm-lts-20.04 5.4.0.1049.75 linux-image-kvm 5.4.0.1091.85 linux-image-lowlatency 5.4.0.149.147 linux-image-oem 5.4.0.149.147 linux-image-oem-osp1 5.4.0.149.147 linux-image-virtual 5.4.0.149.147 Ubuntu 18.04 LTS: linux-image-5.4.0-1049-ibm 5.4.0-1049.54~18.04.1 linux-image-5.4.0-1105-gcp 5.4.0-1105.114~18.04.1 linux-image-5.4.0-1108-azure 5.4.0-1108.114~18.04.1 linux-image-5.4.0-149-generic 5.4.0-149.166~18.04.1 linux-image-5.4.0-149-generic-lpae 5.4.0-149.166~18.04.1 linux-image-5.4.0-149-lowlatency 5.4.0-149.166~18.04.1 linux-image-azure 5.4.0.1108.81 linux-image-gcp 5.4.0.1105.81 linux-image-generic-hwe-18.04 5.4.0.149.166~18.04.120 linux-image-generic-lpae-hwe-18.04 5.4.0.149.166~18.04.120 linux-image-ibm 5.4.0.1049.60 linux-image-lowlatency-hwe-18.04 5.4.0.149.166~18.04.120 linux-image-oem 5.4.0.149.166~18.04.120 linux-image-oem-osp1 5.4.0.149.166~18.04.120 linux-image-snapdragon-hwe-18.04 5.4.0.149.166~18.04.120 linux-image-virtual-hwe-18.04 5.4.0.149.166~18.04.120 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6094-1 CVE-2022-3707, CVE-2023-0459, CVE-2023-1075, CVE-2023-1078, CVE-2023-1118, CVE-2023-1513, CVE-2023-2162, CVE-2023-32269 Package Information: https://launchpad.net/ubuntu/+source/linux/5.4.0-149.166 https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1102.110 https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1108.114 https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1105.114 https://launchpad.net/ubuntu/+source/linux-gke/5.4.0-1099.106 https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1069.73 https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1049.54 https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1091.97 https://launchpad.net/ubuntu/+source/linux-azure-5.4/5.4.0-1108.114~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.4/5.4.0-1105.114~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.4/5.4.0-149.166~18.04.1 https://launchpad.net/ubuntu/+source/linux-ibm-5.4/5.4.0-1049.54~18.04.1