what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6080-1

Ubuntu Security Notice USN-6080-1
Posted May 16, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6080-1 - It was discovered that some AMD x86-64 processors with SMT enabled could speculatively execute instructions using a return address from a sibling thread. A local attacker could possibly use this to expose sensitive information. Zheng Wang discovered that the Intel i915 graphics driver in the Linux kernel did not properly handle certain error conditions, leading to a double-free. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, x86, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-27672, CVE-2022-3707, CVE-2023-0459, CVE-2023-1075, CVE-2023-1078, CVE-2023-1118, CVE-2023-1513, CVE-2023-20938, CVE-2023-2162, CVE-2023-32269
SHA-256 | 93ed89539e4f6a0904390e085d7eac73b19389661a8b7ebc0e5c39f0a474ec7a

Ubuntu Security Notice USN-6080-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6080-1
May 16, 2023

linux, linux-aws, linux-aws-5.15, linux-azure, linux-azure-5.15,
linux-azure-fde, linux-azure-fde-5.15, linux-hwe-5.15, linux-ibm,
linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-oracle
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

It was discovered that some AMD x86-64 processors with SMT enabled could
speculatively execute instructions using a return address from a sibling
thread. A local attacker could possibly use this to expose sensitive
information. (CVE-2022-27672)

Zheng Wang discovered that the Intel i915 graphics driver in the Linux
kernel did not properly handle certain error conditions, leading to a
double-free. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2022-3707)

Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did
not properly implement speculative execution barriers in usercopy functions
in certain situations. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-0459)

It was discovered that the TLS subsystem in the Linux kernel contained a
type confusion vulnerability in some situations. A local attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2023-1075)

It was discovered that the Reliable Datagram Sockets (RDS) protocol
implementation in the Linux kernel contained a type confusion vulnerability
in some situations. An attacker could use this to cause a denial of service
(system crash). (CVE-2023-1078)

Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel
did not properly initialize some data structures. A local attacker could
use this to expose sensitive information (kernel memory). (CVE-2023-1513)

It was discovered that the Android Binder IPC subsystem in the Linux kernel
did not properly validate inputs in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-20938)

It was discovered that a use-after-free vulnerability existed in the iSCSI
TCP implementation in the Linux kernel. A local attacker could possibly use
this to cause a denial of service (system crash). (CVE-2023-2162)

It was discovered that the NET/ROM protocol implementation in the Linux
kernel contained a race condition in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-32269)

Duoming Zhou discovered that a race condition existed in the infrared
receiver/transceiver driver in the Linux kernel, leading to a use-after-
free vulnerability. A privileged attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2023-1118)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1030-ibm 5.15.0-1030.33
linux-image-5.15.0-1033-kvm 5.15.0-1033.38
linux-image-5.15.0-1035-oracle 5.15.0-1035.41
linux-image-5.15.0-1036-aws 5.15.0-1036.40
linux-image-5.15.0-1038-azure 5.15.0-1038.45
linux-image-5.15.0-1038-azure-fde 5.15.0-1038.45.1
linux-image-5.15.0-72-generic 5.15.0-72.79
linux-image-5.15.0-72-generic-64k 5.15.0-72.79
linux-image-5.15.0-72-generic-lpae 5.15.0-72.79
linux-image-5.15.0-72-lowlatency 5.15.0-72.79
linux-image-5.15.0-72-lowlatency-64k 5.15.0-72.79
linux-image-aws-lts-22.04 5.15.0.1036.35
linux-image-azure 5.15.0.1038.34
linux-image-azure-fde 5.15.0.1038.45.15
linux-image-azure-lts-22.04 5.15.0.1038.34
linux-image-generic 5.15.0.72.70
linux-image-generic-64k 5.15.0.72.70
linux-image-generic-lpae 5.15.0.72.70
linux-image-ibm 5.15.0.1030.26
linux-image-kvm 5.15.0.1033.29
linux-image-lowlatency 5.15.0.72.77
linux-image-lowlatency-64k 5.15.0.72.77
linux-image-oracle 5.15.0.1035.30
linux-image-virtual 5.15.0.72.70

Ubuntu 20.04 LTS:
linux-image-5.15.0-1036-aws 5.15.0-1036.40~20.04.1
linux-image-5.15.0-1038-azure 5.15.0-1038.45~20.04.1
linux-image-5.15.0-1038-azure-fde 5.15.0-1038.45~20.04.1.1
linux-image-5.15.0-72-generic 5.15.0-72.79~20.04.1
linux-image-5.15.0-72-generic-64k 5.15.0-72.79~20.04.1
linux-image-5.15.0-72-generic-lpae 5.15.0-72.79~20.04.1
linux-image-5.15.0-72-lowlatency 5.15.0-72.79~20.04.1
linux-image-5.15.0-72-lowlatency-64k 5.15.0-72.79~20.04.1
linux-image-aws 5.15.0.1036.40~20.04.25
linux-image-azure 5.15.0.1038.45~20.04.28
linux-image-azure-cvm 5.15.0.1038.45~20.04.28
linux-image-azure-fde 5.15.0.1038.45~20.04.1.17
linux-image-generic-64k-hwe-20.04 5.15.0.72.79~20.04.33
linux-image-generic-hwe-20.04 5.15.0.72.79~20.04.33
linux-image-generic-lpae-hwe-20.04 5.15.0.72.79~20.04.33
linux-image-lowlatency-64k-hwe-20.04 5.15.0.72.79~20.04.30
linux-image-lowlatency-hwe-20.04 5.15.0.72.79~20.04.30
linux-image-oem-20.04 5.15.0.72.79~20.04.33
linux-image-oem-20.04b 5.15.0.72.79~20.04.33
linux-image-oem-20.04c 5.15.0.72.79~20.04.33
linux-image-oem-20.04d 5.15.0.72.79~20.04.33
linux-image-virtual-hwe-20.04 5.15.0.72.79~20.04.33

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6080-1
CVE-2022-27672, CVE-2022-3707, CVE-2023-0459, CVE-2023-1075,
CVE-2023-1078, CVE-2023-1118, CVE-2023-1513, CVE-2023-20938,
CVE-2023-2162, CVE-2023-32269

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-72.79
https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1036.40
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1038.45
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1038.45.1
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1030.33
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1033.38
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-72.79
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1035.41
https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1036.40~20.04.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1038.45~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1038.45~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-72.79~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-72.79~20.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close