Ubuntu Security Notice USN-6624-1
2024-2-8 21:56:55 Author: packetstormsecurity.com(查看原文) 阅读量:8 收藏

==========================================================================
Ubuntu Security Notice USN-6624-1
February 07, 2024

linux, linux-aws, linux-gcp, linux-hwe-6.5, linux-laptop,
linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle,
linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-oem-6.5: Linux kernel for OEM systems

Details:

Marek Marczykowski-Górecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV)
implementation for AMD processors in the Linux kernel contained a race
condition when accessing MMIO registers. A local attacker in a SEV guest VM
could possibly use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-46813)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that the netfilter subsystem in the Linux kernel did not
properly validate inner tunnel netlink attributes, leading to a null
pointer dereference vulnerability. A local attacker could use this to cause
a denial of service (system crash). (CVE-2023-5972)

It was discovered that the TLS subsystem in the Linux kernel did not
properly perform cryptographic operations in some situations, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-6176)

Jann Horn discovered that a race condition existed in the Linux kernel when
handling io_uring over sockets, leading to a use-after-free vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6531)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle dynset expressions passed from userspace, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2023-6622)

It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly handle locking during tipc_crypto_key_revoke() operations.
A local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2024-0641)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1007-starfive 6.5.0-1007.8
linux-image-6.5.0-1009-laptop 6.5.0-1009.12
linux-image-6.5.0-1010-raspi 6.5.0-1010.13
linux-image-6.5.0-1013-aws 6.5.0-1013.13
linux-image-6.5.0-1013-gcp 6.5.0-1013.13
linux-image-6.5.0-1015-oracle 6.5.0-1015.15
linux-image-6.5.0-17-generic 6.5.0-17.17
linux-image-6.5.0-17-generic-64k 6.5.0-17.17
linux-image-6.5.0-17-lowlatency 6.5.0-17.17.1
linux-image-6.5.0-17-lowlatency-64k 6.5.0-17.17.1
linux-image-aws 6.5.0.1013.13
linux-image-gcp 6.5.0.1013.13
linux-image-generic 6.5.0.17.19
linux-image-generic-64k 6.5.0.17.19
linux-image-generic-lpae 6.5.0.17.19
linux-image-kvm 6.5.0.17.19
linux-image-laptop-23.10 6.5.0.1009.12
linux-image-lowlatency 6.5.0.17.17.14
linux-image-lowlatency-64k 6.5.0.17.17.14
linux-image-oracle 6.5.0.1015.15
linux-image-raspi 6.5.0.1010.11
linux-image-raspi-nolpae 6.5.0.1010.11
linux-image-starfive 6.5.0.1007.9
linux-image-virtual 6.5.0.17.19

Ubuntu 22.04 LTS:
linux-image-6.5.0-1014-oem 6.5.0-1014.15
linux-image-6.5.0-17-generic 6.5.0-17.17~22.04.1
linux-image-6.5.0-17-generic-64k 6.5.0-17.17~22.04.1
linux-image-6.5.0-17-lowlatency 6.5.0-17.17.1.1.1~22.04.1
linux-image-6.5.0-17-lowlatency-64k 6.5.0-17.17.1.1.1~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.17.17~22.04.9
linux-image-generic-hwe-22.04 6.5.0.17.17~22.04.9
linux-image-lowlatency-64k-hwe-22.04 6.5.0.17.17.1.1.1~22.04.6
linux-image-lowlatency-hwe-22.04 6.5.0.17.17.1.1.1~22.04.6
linux-image-oem-22.04d 6.5.0.1014.16
linux-image-virtual-hwe-22.04 6.5.0.17.17~22.04.9

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6624-1
CVE-2023-34324, CVE-2023-35827, CVE-2023-46813, CVE-2023-46862,
CVE-2023-5972, CVE-2023-6176, CVE-2023-6531, CVE-2023-6622,
CVE-2024-0641

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-17.17
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1013.13
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1013.13
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1009.12
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-17.17.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1015.15
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1010.13
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1007.8
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-17.17~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-17.17.1.1.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1014.15


文章来源: https://packetstormsecurity.com/files/177026/USN-6624-1.txt
如有侵权请联系:admin#unsafe.sh