USN-6024-1: Linux kernel vulnerabilities

Publication date

19 April 2023

Overview

Several security issues were fixed in the Linux kernel.


Packages

Details

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Lin Ma discovered a race condition in the io_uring subsystem in the Linux
kernel, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-0468)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly...

It was discovered that the Traffic-Control Index (TCINDEX) implementation
in the Linux kernel contained a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-1281)

Lin Ma discovered a race condition in the io_uring subsystem in the Linux
kernel, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-0468)

It was discovered that a use-after-free vulnerability existed in the SGI
GRU driver in the Linux kernel. A local attacker could possibly use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2022-3424)

Hyunwoo Kim discovered that the DVB Core driver in the Linux kernel did not
properly perform reference counting in some situations, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2022-41218)

It was discovered that the network queuing discipline implementation in the
Linux kernel contained a null pointer dereference in some situations. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2022-47929)

Thadeu Cascardo discovered that the io_uring subsystem contained a double-
free vulnerability in certain memory allocation error conditions. A local
attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-1032)

It was discovered that the module decompression implementation in the Linux
kernel did not properly handle return values in certain error conditions. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-22997)

Lianhui Tang discovered that the MPLS implementation in the Linux kernel
did not properly handle certain sysctl allocation failure conditions,
leading to a double-free vulnerability. An attacker could use this to cause
a denial of service or possibly execute arbitrary code. (CVE-2023-26545)

It was discovered that the NTFS file system implementation in the Linux
kernel did not properly handle a loop termination condition, leading to an
out-of-bounds read vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-26606)

Wei Chen discovered that the DVB USB AZ6027 driver in the Linux kernel
contained a null pointer dereference when handling certain messages from
user space. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-28328)


Update instructions

After a standard system update you need to reboot your computer to make all the necessary changes.

Learn more about how to get the fixes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

The problem can be corrected by updating your system to the following package versions:

Ubuntu Release Package Version
22.10 kinetic linux-image-5.19.0-40-generic-64k –  5.19.0-40.41
linux-image-virtual –  5.19.0.40.36
linux-image-generic-64k –  5.19.0.40.36
linux-image-aws –  5.19.0.1023.20
linux-image-5.19.0-1021-kvm –  5.19.0-1021.22
linux-image-5.19.0-1023-aws –  5.19.0-1023.24
linux-image-lowlatency-64k –  5.19.0.1022.18
linux-image-5.19.0-1023-azure –  5.19.0-1023.24
linux-image-5.19.0-1020-gcp –  5.19.0-1020.22
linux-image-azure –  5.19.0.1023.19
linux-image-raspi-nolpae –  5.19.0.1016.15
linux-image-5.19.0-1022-lowlatency-64k –  5.19.0-1022.23
linux-image-5.19.0-1016-raspi-nolpae –  5.19.0-1016.23
linux-image-5.19.0-40-generic –  5.19.0-40.41
linux-image-5.19.0-40-generic-lpae –  5.19.0-40.41
linux-image-kvm –  5.19.0.1021.18
linux-image-gcp –  5.19.0.1020.17
linux-image-5.19.0-1022-lowlatency –  5.19.0-1022.23
linux-image-5.19.0-1020-oracle –  5.19.0-1020.23
linux-image-oracle –  5.19.0.1020.17
linux-image-generic-lpae –  5.19.0.40.36
linux-image-5.19.0-1016-raspi –  5.19.0-1016.23
linux-image-raspi –  5.19.0.1016.15
linux-image-generic –  5.19.0.40.36
linux-image-lowlatency –  5.19.0.1022.18
22.04 jammy linux-image-5.19.0-40-generic-64k –  5.19.0-40.41~22.04.1
linux-image-5.19.0-40-generic –  5.19.0-40.41~22.04.1
linux-image-virtual-hwe-22.04 –  5.19.0.40.41~22.04.13
linux-image-generic-64k-hwe-22.04 –  5.19.0.40.41~22.04.13
linux-image-generic-hwe-22.04 –  5.19.0.40.41~22.04.13
linux-image-generic-lpae-hwe-22.04 –  5.19.0.40.41~22.04.13
linux-image-5.19.0-40-generic-lpae –  5.19.0-40.41~22.04.1

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.


Have additional questions?

Talk to a member of the team ›