-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3117
                 USN-6127-1: Linux kernel vulnerabilities
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-32233 CVE-2023-31436 CVE-2023-30456
                   CVE-2023-2612 CVE-2023-1380 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6127-1

Comment: CVSS (Max):  7.8* CVE-2023-32233 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: NVD
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
         * Not all CVSS available when published

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6127-1: Linux kernel vulnerabilities

31 May 2023

Several security issues were fixed in the Linux kernel.


Releases

  o Ubuntu 22.10
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS

Packages

  o linux - Linux kernel
  o linux-aws - Linux kernel for Amazon Web Services (AWS) systems
  o linux-aws-5.15 - Linux kernel for Amazon Web Services (AWS) systems
  o linux-azure - Linux kernel for Microsoft Azure Cloud systems
  o linux-azure-5.15 - Linux kernel for Microsoft Azure cloud systems
  o linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gcp-5.15 - Linux kernel for Google Cloud Platform (GCP) systems
  o linux-gke - Linux kernel for Google Container Engine (GKE) systems
  o linux-gke-5.15 - Linux kernel for Google Container Engine (GKE) systems
  o linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
  o linux-hwe-5.15 - Linux hardware enablement (HWE) kernel
  o linux-hwe-5.19 - Linux hardware enablement (HWE) kernel
  o linux-ibm - Linux kernel for IBM cloud systems
  o linux-kvm - Linux kernel for cloud environments
  o linux-lowlatency - Linux low latency kernel
  o linux-lowlatency-hwe-5.15 - Linux low latency kernel
  o linux-oracle - Linux kernel for Oracle Cloud systems
  o linux-oracle-5.15 - Linux kernel for Oracle Cloud systems
  o linux-raspi - Linux kernel for Raspberry Pi systems

Details

Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in
the netfilter subsystem of the Linux kernel when processing batch requests,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly execute arbitrary
code. ( CVE-2023-32233 )

Gwangun Jung discovered that the Quick Fair Queueing scheduler
implementation in the Linux kernel contained an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. ( CVE-2023-31436 )

Reima Ishii discovered that the nested KVM implementation for Intel x86
processors in the Linux kernel did not properly validate control registers
in certain situations. An attacker in a guest VM could use this to cause a
denial of service (guest crash). ( CVE-2023-30456 )

It was discovered that the Broadcom FullMAC USB WiFi driver in the Linux
kernel did not properly perform data buffer size validation in some
situations. A physically proximate attacker could use this to craft a
malicious USB device that when inserted, could cause a denial of service
(system crash) or possibly expose sensitive information. ( CVE-2023-1380 )

Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu
Linux kernel contained a race condition when handling inode locking in some
situations. A local attacker could use this to cause a denial of service
(kernel deadlock). ( CVE-2023-2612 )

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and
Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 22.10

  o linux-image-virtual - 5.19.0.43.39
  o linux-image-5.19.0-1019-raspi - 5.19.0-1019.26
  o linux-image-generic-64k - 5.19.0.43.39
  o linux-image-generic - 5.19.0.43.39
  o linux-image-aws - 5.19.0.1026.23
  o linux-image-5.19.0-1025-lowlatency - 5.19.0-1025.26
  o linux-image-5.19.0-1025-lowlatency-64k - 5.19.0-1025.26
  o linux-image-raspi - 5.19.0.1019.18
  o linux-image-5.19.0-1023-ibm - 5.19.0-1023.25
  o linux-image-ibm - 5.19.0.1023.20
  o linux-image-lowlatency-64k - 5.19.0.1025.21
  o linux-image-5.19.0-1027-azure - 5.19.0-1027.30
  o linux-image-raspi-nolpae - 5.19.0.1019.18
  o linux-image-5.19.0-43-generic - 5.19.0-43.44
  o linux-image-5.19.0-1025-gcp - 5.19.0-1025.27
  o linux-image-azure - 5.19.0.1027.22
  o linux-image-5.19.0-1024-oracle - 5.19.0-1024.27
  o linux-image-kvm - 5.19.0.1024.21
  o linux-image-5.19.0-43-generic-lpae - 5.19.0-43.44
  o linux-image-gcp - 5.19.0.1025.21
  o linux-image-generic-lpae - 5.19.0.43.39
  o linux-image-5.19.0-43-generic-64k - 5.19.0-43.44
  o linux-image-5.19.0-1019-raspi-nolpae - 5.19.0-1019.26
  o linux-image-oracle - 5.19.0.1024.20
  o linux-image-5.19.0-1024-kvm - 5.19.0-1024.25
  o linux-image-5.19.0-1026-aws - 5.19.0-1026.27
  o linux-image-lowlatency - 5.19.0.1025.21

Ubuntu 22.04

  o linux-image-gkeop - 5.15.0.1021.20
  o linux-image-virtual - 5.15.0.73.71
  o linux-image-5.15.0-73-generic - 5.15.0-73.80
  o linux-image-5.19.0-43-generic - 5.19.0-43.44~22.04.1
  o linux-image-5.15.0-1031-ibm - 5.15.0-1031.34
  o linux-image-azure - 5.15.0.1039.35
  o linux-image-5.19.0-43-generic-64k - 5.19.0-43.44~22.04.1
  o linux-image-generic-64k-hwe-22.04 - 5.19.0.43.44~22.04.17
  o linux-image-kvm - 5.15.0.1034.30
  o linux-image-lowlatency - 5.15.0.73.78
  o linux-image-generic-64k - 5.15.0.73.71
  o linux-image-gke-5.15 - 5.15.0.1034.33
  o linux-image-5.15.0-1021-gkeop - 5.15.0-1021.26
  o linux-image-5.15.0-73-lowlatency - 5.15.0-73.80
  o linux-image-5.15.0-1034-kvm - 5.15.0-1034.39
  o linux-image-5.15.0-1036-oracle - 5.15.0-1036.42
  o linux-image-gkeop-5.15 - 5.15.0.1021.20
  o linux-image-5.15.0-1039-azure - 5.15.0-1039.46
  o linux-image-generic-lpae-hwe-22.04 - 5.19.0.43.44~22.04.17
  o linux-image-5.15.0-73-lowlatency-64k - 5.15.0-73.80
  o linux-image-generic-lpae - 5.15.0.73.71
  o linux-image-ibm - 5.15.0.1031.27
  o linux-image-virtual-hwe-22.04 - 5.19.0.43.44~22.04.17
  o linux-image-azure-lts-22.04 - 5.15.0.1039.35
  o linux-image-aws-lts-22.04 - 5.15.0.1037.36
  o linux-image-5.15.0-73-generic-64k - 5.15.0-73.80
  o linux-image-gke - 5.15.0.1034.33
  o linux-image-gcp-lts-22.04 - 5.15.0.1035.31
  o linux-image-oracle - 5.15.0.1036.31
  o linux-image-5.15.0-1034-gke - 5.15.0-1034.39
  o linux-image-generic - 5.15.0.73.71
  o linux-image-generic-hwe-22.04 - 5.19.0.43.44~22.04.17
  o linux-image-5.15.0-1037-aws - 5.15.0-1037.41
  o linux-image-5.19.0-43-generic-lpae - 5.19.0-43.44~22.04.1
  o linux-image-5.15.0-1035-gcp - 5.15.0-1035.43
  o linux-image-lowlatency-64k - 5.15.0.73.78
  o linux-image-5.15.0-73-generic-lpae - 5.15.0-73.80

Ubuntu 20.04

  o linux-image-5.15.0-1039-azure - 5.15.0-1039.46~20.04.1
  o linux-image-5.15.0-1034-gke - 5.15.0-1034.39~20.04.1
  o linux-image-virtual-hwe-20.04 - 5.15.0.73.80~20.04.34
  o linux-image-aws - 5.15.0.1037.41~20.04.26
  o linux-image-azure-cvm - 5.15.0.1039.46~20.04.29
  o linux-image-gke-5.15 - 5.15.0.1034.39~20.04.1
  o linux-image-lowlatency-hwe-20.04 - 5.15.0.73.80~20.04.31
  o linux-image-generic-hwe-20.04 - 5.15.0.73.80~20.04.34
  o linux-image-5.15.0-73-generic - 5.15.0-73.80~20.04.1
  o linux-image-5.15.0-73-lowlatency - 5.15.0-73.80~20.04.1
  o linux-image-oem-20.04c - 5.15.0.73.80~20.04.34
  o linux-image-oem-20.04b - 5.15.0.73.80~20.04.34
  o linux-image-oem-20.04d - 5.15.0.73.80~20.04.34
  o linux-image-azure - 5.15.0.1039.46~20.04.29
  o linux-image-5.15.0-1037-aws - 5.15.0-1037.41~20.04.1
  o linux-image-oem-20.04 - 5.15.0.73.80~20.04.34
  o linux-image-5.15.0-73-generic-lpae - 5.15.0-73.80~20.04.1
  o linux-image-5.15.0-73-generic-64k - 5.15.0-73.80~20.04.1
  o linux-image-5.15.0-1036-oracle - 5.15.0-1036.42~20.04.1
  o linux-image-gcp - 5.15.0.1035.43~20.04.1
  o linux-image-5.15.0-73-lowlatency-64k - 5.15.0-73.80~20.04.1
  o linux-image-5.15.0-1035-gcp - 5.15.0-1035.43~20.04.1
  o linux-image-generic-64k-hwe-20.04 - 5.15.0.73.80~20.04.34
  o linux-image-oracle - 5.15.0.1036.42~20.04.1
  o linux-image-generic-lpae-hwe-20.04 - 5.15.0.73.80~20.04.34
  o linux-image-lowlatency-64k-hwe-20.04 - 5.15.0.73.80~20.04.31

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References

  o CVE-2023-32233
  o CVE-2023-1380
  o CVE-2023-2612
  o CVE-2023-31436
  o CVE-2023-30456

Related notices

  o USN-6122-1 : linux-modules-6.1.0-1013-oem, linux-oem-22.04c,
    linux-image-oem-22.04c, linux-oem-6.1, linux-oem-6.1-headers-6.1.0-1013,
    linux-modules-ivsc-oem-22.04c, linux-tools-oem-22.04c,
    linux-image-unsigned-6.1.0-1013-oem, linux-headers-oem-22.04c,
    linux-oem-6.1-tools-6.1.0-1013, linux-modules-iwlwifi-oem-22.04c,
    linux-buildinfo-6.1.0-1013-oem, linux-headers-6.1.0-1013-oem,
    linux-modules-ipu6-6.1.0-1013-oem, linux-tools-6.1.0-1013-oem,
    linux-modules-iwlwifi-6.1.0-1013-oem, linux-modules-ipu6-oem-22.04c,
    linux-modules-ivsc-6.1.0-1013-oem, linux-image-6.1.0-1013-oem,
    linux-oem-6.1-tools-host
  o USN-6123-1 : linux-modules-ivsc-oem-22.04b, linux-buildinfo-6.0.0-1017-oem,
    linux-modules-ipu6-6.0.0-1017-oem, linux-oem-22.04b,
    linux-image-6.0.0-1017-oem, linux-oem-6.0, linux-oem-6.0-tools-6.0.0-1017,
    linux-image-oem-22.04b, linux-modules-6.0.0-1017-oem,
    linux-headers-6.0.0-1017-oem, linux-oem-6.0-headers-6.0.0-1017,
    linux-tools-oem-22.04b, linux-modules-ivsc-6.0.0-1017-oem,
    linux-modules-iwlwifi-oem-22.04b, linux-oem-6.0-tools-host,
    linux-image-unsigned-6.0.0-1017-oem, linux-headers-oem-22.04b,
    linux-modules-iwlwifi-6.0.0-1017-oem, linux-modules-ipu6-oem-22.04b,
    linux-tools-6.0.0-1017-oem
  o USN-6124-1 : linux-modules-ipu6-oem-22.04,
    linux-image-unsigned-5.17.0-1032-oem, linux-oem-5.17,
    linux-headers-oem-22.04a, linux-buildinfo-5.17.0-1032-oem,
    linux-modules-ivsc-5.17.0-1032-oem, linux-headers-5.17.0-1032-oem,
    linux-modules-5.17.0-1032-oem, linux-tools-oem-22.04a,
    linux-oem-5.17-tools-5.17.0-1032, linux-headers-oem-22.04,
    linux-oem-5.17-headers-5.17.0-1032, linux-oem-22.04a,
    linux-oem-5.17-tools-host, linux-oem-22.04,
    linux-modules-ipu6-5.17.0-1032-oem, linux-image-5.17.0-1032-oem,
    linux-tools-oem-22.04, linux-image-oem-22.04,
    linux-modules-ipu6-oem-22.04a, linux-modules-iwlwifi-5.17.0-1032-oem,
    linux-modules-iwlwifi-oem-22.04a, linux-tools-5.17.0-1032-oem,
    linux-modules-ivsc-oem-22.04a, linux-modules-ivsc-oem-22.04,
    linux-image-oem-22.04a, linux-modules-iwlwifi-oem-22.04
  o USN-6033-1 : linux-modules-ipu6-6.1.0-1009-oem,
    linux-modules-ipu6-oem-22.04c, linux-oem-6.1-headers-6.1.0-1009,
    linux-image-oem-22.04c, linux-oem-6.1, linux-buildinfo-6.1.0-1009-oem,
    linux-modules-6.1.0-1009-oem, linux-modules-ivsc-6.1.0-1009-oem,
    linux-modules-ivsc-oem-22.04c, linux-headers-oem-22.04c,
    linux-oem-6.1-tools-host, linux-tools-6.1.0-1009-oem,
    linux-tools-oem-22.04c, linux-image-unsigned-6.1.0-1009-oem,
    linux-oem-6.1-tools-6.1.0-1009, linux-image-6.1.0-1009-oem,
    linux-headers-6.1.0-1009-oem, linux-oem-22.04c

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=EFu3
-----END PGP SIGNATURE-----