Ubuntu update for linux



Published: 2023-06-29
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2023-2430
CVE-2023-35788
CWE-ID CWE-667
CWE-787
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

linux-image-generic-lpae-hwe-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-64k-hwe-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-hwe-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual-hwe-22.04 (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1026-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1022-raspi-nolpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1027-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1015-allwinner (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1028-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-gcp (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1028-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-kvm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1020-starfive (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi-nolpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1029-azure (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1025-ibm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-starfive (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1026-oracle (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-lowlatency-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-ibm (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1028-lowlatency (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-aws (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-46-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-generic-64k (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-46-generic-lpae (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-1022-raspi (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-virtual (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-5.19.0-46-generic (Ubuntu package)
Operating systems & Components / Operating system package or component

linux-image-allwinner (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper locking

EUVDB-ID: #VU77814

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2430

CWE-ID: CWE-667 - Improper Locking

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service attack (DoS).

The vulnerability exists due to improper locking within the io_uring subsystem in Linux kernel when IOPOLL mode is being used. A local user can crash the kernel.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 22.10

linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-generic-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-virtual-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-lowlatency (Ubuntu package): before 5.19.0.1028.24

linux-image-generic-lpae (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-1026-kvm (Ubuntu package): before 5.19.0-1026.27

linux-image-5.19.0-1022-raspi-nolpae (Ubuntu package): before 5.19.0-1022.29

linux-image-oracle (Ubuntu package): before 5.19.0.1026.22

linux-image-5.19.0-1027-gcp (Ubuntu package): before 5.19.0-1027.29~22.04.1

linux-image-5.19.0-1015-allwinner (Ubuntu package): before 5.19.0-1015.15~22.04.1

linux-image-5.19.0-1028-aws (Ubuntu package): before 5.19.0-1028.29~22.04.1

linux-image-gcp (Ubuntu package): before 5.19.0.1027.29~22.04.1

linux-image-5.19.0-1028-lowlatency-64k (Ubuntu package): before 5.19.0-1028.29

linux-image-kvm (Ubuntu package): before 5.19.0.1026.23

linux-image-5.19.0-1020-starfive (Ubuntu package): before 5.19.0-1020.22~22.04.1

linux-image-raspi-nolpae (Ubuntu package): before 5.19.0.1022.21

linux-image-azure (Ubuntu package): before 5.19.0.1029.24

linux-image-5.19.0-1029-azure (Ubuntu package): before 5.19.0-1029.32

linux-image-5.19.0-1025-ibm (Ubuntu package): before 5.19.0-1025.27

linux-image-starfive (Ubuntu package): before 5.19.0.1020.22~22.04.7

linux-image-5.19.0-1026-oracle (Ubuntu package): before 5.19.0-1026.29

linux-image-lowlatency-64k (Ubuntu package): before 5.19.0.1028.24

linux-image-ibm (Ubuntu package): before 5.19.0.1025.22

linux-image-raspi (Ubuntu package): before 5.19.0.1022.21

linux-image-5.19.0-1028-lowlatency (Ubuntu package): before 5.19.0-1028.29

linux-image-aws (Ubuntu package): before 5.19.0.1028.29~22.04.12

linux-image-5.19.0-46-generic-64k (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-generic (Ubuntu package): before 5.19.0.46.42

linux-image-generic-64k (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-46-generic-lpae (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-5.19.0-1022-raspi (Ubuntu package): before 5.19.0-1022.29

linux-image-virtual (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-46-generic (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-allwinner (Ubuntu package): before 5.19.0.1015.15~22.04.8

External links

http://ubuntu.com/security/notices/USN-6192-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds write

EUVDB-ID: #VU77502

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-35788

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error within the fl_set_geneve_opt() function in net/sched/cls_flower.c in Linux kernel. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Update the affected package linux to the latest version.

Vulnerable software versions

Ubuntu: 22.04 - 22.10

linux-image-generic-lpae-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-generic-64k-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-generic-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-virtual-hwe-22.04 (Ubuntu package): before 5.19.0.46.47~22.04.21

linux-image-lowlatency (Ubuntu package): before 5.19.0.1028.24

linux-image-generic-lpae (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-1026-kvm (Ubuntu package): before 5.19.0-1026.27

linux-image-5.19.0-1022-raspi-nolpae (Ubuntu package): before 5.19.0-1022.29

linux-image-oracle (Ubuntu package): before 5.19.0.1026.22

linux-image-5.19.0-1027-gcp (Ubuntu package): before 5.19.0-1027.29~22.04.1

linux-image-5.19.0-1015-allwinner (Ubuntu package): before 5.19.0-1015.15~22.04.1

linux-image-5.19.0-1028-aws (Ubuntu package): before 5.19.0-1028.29~22.04.1

linux-image-gcp (Ubuntu package): before 5.19.0.1027.29~22.04.1

linux-image-5.19.0-1028-lowlatency-64k (Ubuntu package): before 5.19.0-1028.29

linux-image-kvm (Ubuntu package): before 5.19.0.1026.23

linux-image-5.19.0-1020-starfive (Ubuntu package): before 5.19.0-1020.22~22.04.1

linux-image-raspi-nolpae (Ubuntu package): before 5.19.0.1022.21

linux-image-azure (Ubuntu package): before 5.19.0.1029.24

linux-image-5.19.0-1029-azure (Ubuntu package): before 5.19.0-1029.32

linux-image-5.19.0-1025-ibm (Ubuntu package): before 5.19.0-1025.27

linux-image-starfive (Ubuntu package): before 5.19.0.1020.22~22.04.7

linux-image-5.19.0-1026-oracle (Ubuntu package): before 5.19.0-1026.29

linux-image-lowlatency-64k (Ubuntu package): before 5.19.0.1028.24

linux-image-ibm (Ubuntu package): before 5.19.0.1025.22

linux-image-raspi (Ubuntu package): before 5.19.0.1022.21

linux-image-5.19.0-1028-lowlatency (Ubuntu package): before 5.19.0-1028.29

linux-image-aws (Ubuntu package): before 5.19.0.1028.29~22.04.12

linux-image-5.19.0-46-generic-64k (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-generic (Ubuntu package): before 5.19.0.46.42

linux-image-generic-64k (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-46-generic-lpae (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-5.19.0-1022-raspi (Ubuntu package): before 5.19.0-1022.29

linux-image-virtual (Ubuntu package): before 5.19.0.46.42

linux-image-5.19.0-46-generic (Ubuntu package): before 5.19.0-46.47~22.04.1

linux-image-allwinner (Ubuntu package): before 5.19.0.1015.15~22.04.8

External links

http://ubuntu.com/security/notices/USN-6192-1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###