========================================================================== Ubuntu Security Notice USN-6315-1 August 29, 2023 linux, linux-aws, linux-aws-5.15, linux-gcp, linux-gke, linux-gkeop, linux-hwe-5.15, linux-ibm, linux-kvm, linux-lowlatency, linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 22.04 LTS - Ubuntu 20.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-gke: Linux kernel for Google Container Engine (GKE) systems - linux-gkeop: Linux kernel for Google Container Engine (GKE) systems - linux-ibm: Linux kernel for IBM cloud systems - linux-kvm: Linux kernel for cloud environments - linux-lowlatency: Linux low latency kernel - linux-nvidia: Linux kernel for NVIDIA systems - linux-oracle: Linux kernel for Oracle Cloud systems - linux-aws-5.15: Linux kernel for Amazon Web Services (AWS) systems - linux-hwe-5.15: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-5.15: Linux low latency kernel - linux-oracle-5.15: Linux kernel for Oracle Cloud systems Details: Daniel Moghimi discovered that some Intel(R) Processors did not properly clear microarchitectural state after speculative execution of various instructions. A local unprivileged user could use this to obtain to sensitive information. (CVE-2022-40982) Tavis Ormandy discovered that some AMD processors did not properly handle speculative execution of certain vector register instructions. A local attacker could use this to expose sensitive information. (CVE-2023-20593) Ye Zhang and Nicolas Wu discovered that the io_uring subsystem in the Linux kernel did not properly handle locking for rings with IOPOLL, leading to a double-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-21400) It was discovered that the universal 32bit network packet classifier implementation in the Linux kernel did not properly perform reference counting in some situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3609) It was discovered that the netfilter subsystem in the Linux kernel did not properly handle certain error conditions, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3610) It was discovered that the Quick Fair Queueing network scheduler implementation in the Linux kernel contained an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3611) It was discovered that the network packet classifier with netfilter/firewall marks implementation in the Linux kernel did not properly handle reference counting, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-3776) Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly handle table rules flush in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2023-3777) Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly handle rule additions to bound chains in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2023-3995) It was discovered that the netfilter subsystem in the Linux kernel did not properly handle PIPAPO element removal, leading to a use-after-free vulnerability. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2023-4004) Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly handle bound chain deactivation in certain circumstances. A local attacker could possibly use this to cause a denial of service (system crash) or execute arbitrary code. (CVE-2023-4015) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 22.04 LTS: linux-image-5.15.0-1026-gkeop 5.15.0-1026.31 linux-image-5.15.0-1031-nvidia 5.15.0-1031.31 linux-image-5.15.0-1031-nvidia-lowlatency 5.15.0-1031.31 linux-image-5.15.0-1036-ibm 5.15.0-1036.39 linux-image-5.15.0-1040-gcp 5.15.0-1040.48 linux-image-5.15.0-1040-gke 5.15.0-1040.45 linux-image-5.15.0-1040-kvm 5.15.0-1040.45 linux-image-5.15.0-1041-oracle 5.15.0-1041.47 linux-image-5.15.0-1043-aws 5.15.0-1043.48 linux-image-5.15.0-82-generic 5.15.0-82.91 linux-image-5.15.0-82-generic-64k 5.15.0-82.91 linux-image-5.15.0-82-generic-lpae 5.15.0-82.91 linux-image-5.15.0-82-lowlatency 5.15.0-82.91 linux-image-5.15.0-82-lowlatency-64k 5.15.0-82.91 linux-image-aws-lts-22.04 5.15.0.1043.42 linux-image-gcp-lts-22.04 5.15.0.1040.36 linux-image-generic 5.15.0.82.78 linux-image-generic-64k 5.15.0.82.78 linux-image-generic-lpae 5.15.0.82.78 linux-image-gke 5.15.0.1040.39 linux-image-gke-5.15 5.15.0.1040.39 linux-image-gkeop 5.15.0.1026.25 linux-image-gkeop-5.15 5.15.0.1026.25 linux-image-ibm 5.15.0.1036.32 linux-image-kvm 5.15.0.1040.36 linux-image-lowlatency 5.15.0.82.84 linux-image-lowlatency-64k 5.15.0.82.84 linux-image-nvidia 5.15.0.1031.31 linux-image-nvidia-lowlatency 5.15.0.1031.31 linux-image-oracle-lts-22.04 5.15.0.1041.36 linux-image-virtual 5.15.0.82.78 Ubuntu 20.04 LTS: linux-image-5.15.0-1041-oracle 5.15.0-1041.47~20.04.1 linux-image-5.15.0-1043-aws 5.15.0-1043.48~20.04.1 linux-image-5.15.0-82-generic 5.15.0-82.91~20.04.1 linux-image-5.15.0-82-generic-64k 5.15.0-82.91~20.04.1 linux-image-5.15.0-82-generic-lpae 5.15.0-82.91~20.04.1 linux-image-5.15.0-82-lowlatency 5.15.0-82.91~20.04.1 linux-image-5.15.0-82-lowlatency-64k 5.15.0-82.91~20.04.1 linux-image-aws 5.15.0.1043.48~20.04.31 linux-image-generic-64k-hwe-20.04 5.15.0.82.91~20.04.40 linux-image-generic-hwe-20.04 5.15.0.82.91~20.04.40 linux-image-generic-lpae-hwe-20.04 5.15.0.82.91~20.04.40 linux-image-lowlatency-64k-hwe-20.04 5.15.0.82.91~20.04.37 linux-image-lowlatency-hwe-20.04 5.15.0.82.91~20.04.37 linux-image-oem-20.04 5.15.0.82.91~20.04.40 linux-image-oem-20.04b 5.15.0.82.91~20.04.40 linux-image-oem-20.04c 5.15.0.82.91~20.04.40 linux-image-oem-20.04d 5.15.0.82.91~20.04.40 linux-image-oracle 5.15.0.1041.47~20.04.1 linux-image-virtual-hwe-20.04 5.15.0.82.91~20.04.40 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6315-1 CVE-2022-40982, CVE-2023-20593, CVE-2023-21400, CVE-2023-3609, CVE-2023-3610, CVE-2023-3611, CVE-2023-3776, CVE-2023-3777, CVE-2023-3995, CVE-2023-4004, CVE-2023-4015 Package Information: https://launchpad.net/ubuntu/+source/linux/5.15.0-82.91 https://launchpad.net/ubuntu/+source/linux-aws/5.15.0-1043.48 https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1040.48 https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1040.45 https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1026.31 https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1036.39 https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1040.45 https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-82.91 https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1031.31 https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1041.47 https://launchpad.net/ubuntu/+source/linux-aws-5.15/5.15.0-1043.48~20.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-82.91~20.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-82.91~20.04.1 https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1041.47~20.04.1