========================================================================== Ubuntu Security Notice USN-6252-1 July 26, 2023 linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-dell300x, linux-gcp, linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle, linux-snapdragon vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS (Available with Ubuntu Pro) - Ubuntu 16.04 LTS (Available with Ubuntu Pro) - Ubuntu 14.04 LTS (Available with Ubuntu Pro) Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems - linux-dell300x: Linux kernel for Dell 300x platforms - linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-snapdragon: Linux kernel for Qualcomm Snapdragon processors - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-oracle: Linux kernel for Oracle Cloud systems Details: It was discovered that the ext4 file system implementation in the Linux kernel contained a use-after-free vulnerability. An attacker could use this to construct a malicious ext4 file system image that, when mounted, could cause a denial of service (system crash). (CVE-2022-1184) It was discovered that the sound subsystem in the Linux kernel contained a race condition in some situations. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-3303) It was discovered that a race condition existed in the btrfs file system implementation in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-1611) It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1670) It was discovered that a race condition existed in the Xen transport layer implementation for the 9P file system protocol in the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (guest crash) or expose sensitive information (guest kernel memory). (CVE-2023-1859) It was discovered that the ST NCI NFC driver did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1990) It was discovered that the XFS file system implementation in the Linux kernel did not properly perform metadata validation when mounting certain images. An attacker could use this to specially craft a file system image that, when mounted, could cause a denial of service (system crash). (CVE-2023-2124) It was discovered that the IP-VLAN network driver for the Linux kernel did not properly initialize memory in some situations, leading to an out-of- bounds write vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3090) It was discovered that the btrfs file system implementation in the Linux kernel did not properly handle error conditions in some situations, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-3111) It was discovered that the Ricoh R5C592 MemoryStick card reader driver in the Linux kernel contained a race condition during module unload, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3141) It was discovered that the kernel->user space relay implementation in the Linux kernel did not properly perform certain buffer calculations, leading to an out-of-bounds read vulnerability. A local attacker could use this to cause a denial of service (system crash) or expose sensitive information (kernel memory). (CVE-2023-3268) It was discovered that the netfilter subsystem in the Linux kernel did not properly handle some error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3390) Tanguy Dubroca discovered that the netfilter subsystem in the Linux kernel did not properly handle certain pointer data type, leading to an out-of- bounds write vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-35001) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1068-dell300x 4.15.0-1068.73 linux-image-4.15.0-1143-kvm 4.15.0-1143.148 linux-image-4.15.0-1153-gcp 4.15.0-1153.170 linux-image-4.15.0-1153-snapdragon 4.15.0-1153.163 linux-image-4.15.0-1159-aws 4.15.0-1159.172 linux-image-4.15.0-1168-azure 4.15.0-1168.183 linux-image-4.15.0-214-generic 4.15.0-214.225 linux-image-4.15.0-214-generic-lpae 4.15.0-214.225 linux-image-4.15.0-214-lowlatency 4.15.0-214.225 linux-image-aws-lts-18.04 4.15.0.1159.157 linux-image-azure-lts-18.04 4.15.0.1168.136 linux-image-dell300x 4.15.0.1068.67 linux-image-gcp-lts-18.04 4.15.0.1153.167 linux-image-generic 4.15.0.214.197 linux-image-generic-lpae 4.15.0.214.197 linux-image-kvm 4.15.0.1143.134 linux-image-lowlatency 4.15.0.214.197 linux-image-snapdragon 4.15.0.1153.152 linux-image-virtual 4.15.0.214.197 Ubuntu 16.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1122-oracle 4.15.0-1122.133~16.04.1 linux-image-4.15.0-1153-gcp 4.15.0-1153.170~16.04.1 linux-image-4.15.0-1159-aws 4.15.0-1159.172~16.04.1 linux-image-4.15.0-1168-azure 4.15.0-1168.183~16.04.1 linux-image-4.15.0-214-generic 4.15.0-214.225~16.04.1 linux-image-4.15.0-214-lowlatency 4.15.0-214.225~16.04.1 linux-image-aws-hwe 4.15.0.1159.142 linux-image-azure 4.15.0.1168.152 linux-image-gcp 4.15.0.1153.143 linux-image-generic-hwe-16.04 4.15.0.214.199 linux-image-gke 4.15.0.1153.143 linux-image-lowlatency-hwe-16.04 4.15.0.214.199 linux-image-oem 4.15.0.214.199 linux-image-oracle 4.15.0.1122.103 linux-image-virtual-hwe-16.04 4.15.0.214.199 Ubuntu 14.04 LTS (Available with Ubuntu Pro): linux-image-4.15.0-1168-azure 4.15.0-1168.183~14.04.1 linux-image-azure 4.15.0.1168.134 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6252-1 CVE-2022-1184, CVE-2022-3303, CVE-2023-1611, CVE-2023-1670, CVE-2023-1859, CVE-2023-1990, CVE-2023-2124, CVE-2023-3090, CVE-2023-3111, CVE-2023-3141, CVE-2023-3268, CVE-2023-3390, CVE-2023-35001