========================================================================== Ubuntu Security Notice USN-6081-1 May 16, 2023 linux, linux-aws, linux-aws-hwe, linux-kvm vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 ESM Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-kvm: Linux kernel for cloud environments - linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems Details: Jordy Zomer and Alexandra Sandulescu discovered that the Linux kernel did not properly implement speculative execution barriers in usercopy functions in certain situations. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-0459) Xingyuan Mo discovered that the x86 KVM implementation in the Linux kernel did not properly initialize some data structures. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-1513) It was discovered that a use-after-free vulnerability existed in the iSCSI TCP implementation in the Linux kernel. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2023-2162) It was discovered that the NET/ROM protocol implementation in the Linux kernel contained a race condition in some situations, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32269) Duoming Zhou discovered that a race condition existed in the infrared receiver/transceiver driver in the Linux kernel, leading to a use-after- free vulnerability. A privileged attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-1118) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: linux-image-4.15.0-1140-kvm 4.15.0-1140.145 linux-image-4.15.0-1156-aws 4.15.0-1156.169 linux-image-4.15.0-211-generic 4.15.0-211.222 linux-image-4.15.0-211-generic-lpae 4.15.0-211.222 linux-image-4.15.0-211-lowlatency 4.15.0-211.222 linux-image-aws-lts-18.04 4.15.0.1156.154 linux-image-generic 4.15.0.211.194 linux-image-generic-lpae 4.15.0.211.194 linux-image-kvm 4.15.0.1140.131 linux-image-lowlatency 4.15.0.211.194 linux-image-virtual 4.15.0.211.194 Ubuntu 16.04 ESM: linux-image-4.15.0-1156-aws 4.15.0-1156.169~16.04.1 linux-image-aws-hwe 4.15.0.1156.139 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6081-1 CVE-2023-0459, CVE-2023-1118, CVE-2023-1513, CVE-2023-2162, CVE-2023-32269 Package Information: https://launchpad.net/ubuntu/+source/linux/4.15.0-211.222 https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1156.169 https://launchpad.net/ubuntu/+source/linux-kvm/4.15.0-1140.145