Ubuntu Security Notice USN-6688-1
2024-3-12 23:50:18 Author: packetstormsecurity.com(查看原文) 阅读量:6 收藏

==========================================================================
Ubuntu Security Notice USN-6688-1
March 11, 2024

linux-oem-6.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.1: Linux kernel for OEM systems

Details:

Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that the Habana's AI Processors driver in the Linux
kernel did not properly initialize certain data structures before passing
them to user space. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-50431)

Murray McAllister discovered that the VMware Virtual GPU DRM driver in the
Linux kernel did not properly handle memory objects when storing surfaces,
leading to a use-after-free vulnerability. A local attacker in a guest VM
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5633)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate certain SMB messages, leading to an
out-of-bounds read vulnerability. An attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-6610)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- Block layer;
- ACPI drivers;
- Android drivers;
- EDAC drivers;
- GPU drivers;
- InfiniBand drivers;
- Media drivers;
- Multifunction device drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- PHY drivers;
- PWM drivers;
- SCSI drivers;
- SPMI drivers;
- TTY drivers;
- Userspace I/O drivers;
- Ceph distributed file system;
- EFI Variable file system;
- Ext4 file system;
- F2FS file system;
- GFS2 file system;
- JFS file system;
- SMB network file system;
- BPF subsystem;
- Logical Link Layer;
- Netfilter;
- Unix domain sockets;
- AppArmor security module;
(CVE-2024-26599, CVE-2023-52604, CVE-2023-52439, CVE-2024-26627,
CVE-2024-26601, CVE-2024-26628, CVE-2023-52607, CVE-2023-52456,
CVE-2023-52602, CVE-2023-52443, CVE-2023-52599, CVE-2023-52603,
CVE-2024-26588, CVE-2024-26581, CVE-2023-52600, CVE-2024-26624,
CVE-2023-52584, CVE-2024-26625, CVE-2023-52606, CVE-2023-52463,
CVE-2023-52464, CVE-2023-52597, CVE-2023-52595, CVE-2023-52458,
CVE-2023-52457, CVE-2023-52438, CVE-2023-52469, CVE-2023-52462,
CVE-2024-26589, CVE-2024-26592, CVE-2024-26594, CVE-2023-52601,
CVE-2023-52593, CVE-2023-52436, CVE-2023-52447, CVE-2023-52587,
CVE-2023-52445, CVE-2023-52454, CVE-2023-52451, CVE-2023-52605,
CVE-2024-26597, CVE-2023-52448, CVE-2023-52598, CVE-2024-26591,
CVE-2023-52449, CVE-2023-52444, CVE-2023-52583, CVE-2023-52589,
CVE-2024-26598, CVE-2023-52470, CVE-2023-52594, CVE-2023-52588,
CVE-2023-52467, CVE-2024-26600)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-6.1.0-1035-oem 6.1.0-1035.35
linux-image-oem-22.04 6.1.0.1035.36
linux-image-oem-22.04a 6.1.0.1035.36
linux-image-oem-22.04b 6.1.0.1035.36
linux-image-oem-22.04c 6.1.0.1035.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6688-1
CVE-2023-46838, CVE-2023-50431, CVE-2023-52436, CVE-2023-52438,
CVE-2023-52439, CVE-2023-52443, CVE-2023-52444, CVE-2023-52445,
CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52451,
CVE-2023-52454, CVE-2023-52456, CVE-2023-52457, CVE-2023-52458,
CVE-2023-52462, CVE-2023-52463, CVE-2023-52464, CVE-2023-52467,
CVE-2023-52469, CVE-2023-52470, CVE-2023-52583, CVE-2023-52584,
CVE-2023-52587, CVE-2023-52588, CVE-2023-52589, CVE-2023-52593,
CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,
CVE-2023-52599, CVE-2023-52600, CVE-2023-52601, CVE-2023-52602,
CVE-2023-52603, CVE-2023-52604, CVE-2023-52605, CVE-2023-52606,
CVE-2023-52607, CVE-2023-5633, CVE-2023-6610, CVE-2024-0340,
CVE-2024-1085, CVE-2024-1086, CVE-2024-23849, CVE-2024-24860,
CVE-2024-26581, CVE-2024-26588, CVE-2024-26589, CVE-2024-26591,
CVE-2024-26592, CVE-2024-26594, CVE-2024-26597, CVE-2024-26598,
CVE-2024-26599, CVE-2024-26600, CVE-2024-26601, CVE-2024-26624,
CVE-2024-26625, CVE-2024-26627, CVE-2024-26628

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.1/6.1.0-1035.35


文章来源: https://packetstormsecurity.com/files/177545/USN-6688-1.txt
如有侵权请联系:admin#unsafe.sh