drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in Linux
Name: |
Mehrere Probleme in Linux |
|
ID: |
USN-6124-1 |
|
Distribution: |
Ubuntu |
|
Plattformen: |
Ubuntu 22.04 LTS |
|
Datum: |
Mi, 31. Mai 2023, 06:39 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-30456
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-32233
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2612
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-1670
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3586
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4139 |
|
Applikationen: |
Linux |
|
Originalnachricht |
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --===============1047717676427652429== Content-Language: en-US Content-Type: multipart/signed; micalg=pgp-sha256; protocol="application/pgp-signature"; boundary="------------AMSwAH8PuJq6YGAkelR8PNWb"
This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --------------AMSwAH8PuJq6YGAkelR8PNWb Content-Type: multipart/mixed; boundary="------------RhSY09mAwohB1VqvtwNeJvNY"; protected-headers="v1" From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com> Reply-To: security@ubuntu.com To: ubuntu-security-announce@lists.ubuntu.com Message-ID: <39241b1c-71b8-30cb-ee9e-46ac847d802b@canonical.com> Subject: [USN-6124-1] Linux kernel (OEM) vulnerabilities
--------------RhSY09mAwohB1VqvtwNeJvNY Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: base64
========================================================================== Ubuntu Security Notice USN-6124-1 May 30, 2023
linux-oem-5.17 vulnerabilities ==========================================================================
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 22.04 LTS
Summary:
Several security issues were fixed in the Linux kernel.
Software Description: - linux-oem-5.17: Linux kernel for OEM systems
Details:
Patryk Sondej and Piotr Krysiuk discovered that a race condition existed in the netfilter subsystem of the Linux kernel when processing batch requests, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-32233)
Reima Ishii discovered that the nested KVM implementation for Intel x86 processors in the Linux kernel did not properly validate control registers in certain situations. An attacker in a guest VM could use this to cause a denial of service (guest crash). (CVE-2023-30456)
Gwnaun Jung discovered that the SFB packet scheduling implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-3586)
It was discovered that the Intel i915 graphics driver in the Linux kernel did not perform a GPU TLB flush in some situations. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. (CVE-2022-4139)
It was discovered that the Xircom PCMCIA network device driver in the Linux kernel did not properly handle device removal events. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2023-1670)
Jean-Baptiste Cayrou discovered that the shiftfs file system in the Ubuntu Linux kernel contained a race condition when handling inode locking in some situations. A local attacker could use this to cause a denial of service (kernel deadlock). (CVE-2023-2612)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 22.04 LTS: linux-image-5.17.0-1032-oem 5.17.0-1032.33 linux-image-oem-22.04 5.17.0.1032.30 linux-image-oem-22.04a 5.17.0.1032.30
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.
References: https://ubuntu.com/security/notices/USN-6124-1 CVE-2022-3586, CVE-2022-4139, CVE-2023-1670, CVE-2023-2612, CVE-2023-30456, CVE-2023-32233
Package Information: https://launchpad.net/ubuntu/+source/linux-oem-5.17/5.17.0-1032.33
--------------RhSY09mAwohB1VqvtwNeJvNY--
--------------AMSwAH8PuJq6YGAkelR8PNWb Content-Type: application/pgp-signature; name="OpenPGP_signature.asc" Content-Description: OpenPGP digital signature Content-Disposition: attachment; filename="OpenPGP_signature"
-----BEGIN PGP SIGNATURE-----
wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmR2OToFAwAAAAAACgkQZ0GeRcM5nt3q ywf/Qtaqys7XANtcP1Pnk2tz5oZReaj4L8yovod/ctPHO8AHpEcIdXHPxofjOrzQpX0SwOINm7ef Q1vBYJRzmF+vlUqcUdcppeESlcQ4tEQ3m7hW2xX7ZX52aQQXr2x80TN07FgPHN5P9DIa3TQ1lQiC r7Xm6w6zasDu/6Cy+p/k/98+Hg5bW1x36GerVSdflbaAWYdE62dhkCnTissG8PFRT7aWLCOATWGa D+vlIoe/+pbFOz/8XuXEKQpeECo8fKFRY5LGWiCo5Pt6WIzJBqaYlO3MHpPrVxKkLEWaHZ/UkE7Y n+CohenL47W8qwpSUF0bVPR8B/cjxE0j/INPV9OShw== =3jVy -----END PGP SIGNATURE-----
--------------AMSwAH8PuJq6YGAkelR8PNWb--
--===============1047717676427652429== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: base64 Content-Disposition: inline
Cg==
--===============1047717676427652429==--
|
|
|
|