Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6653-4
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS
Datum: Di, 5. März 2024, 06:51
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0646
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6915
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0565
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4183894119176963570==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------aK3PEF3ia0VkTsFSHmLXrqR8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------aK3PEF3ia0VkTsFSHmLXrqR8
Content-Type: multipart/mixed;
boundary="------------dDSiIZ0x4bkh6904t3QUqMX3";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <c813cb28-54eb-460f-8e86-8e004ab8b099@canonical.com>
Subject: [USN-6653-4] Linux kernel (GKE) vulnerabilities

--------------dDSiIZ0x4bkh6904t3QUqMX3
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6653-4
March 04, 2024

linux-gke vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gke: Linux kernel for Google Container Engine (GKE) systems

Details:

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

Robert Morris discovered that the CIFS network file system implementation
in the Linux kernel did not properly validate certain server commands
fields, leading to an out-of-bounds read vulnerability. An attacker could
use this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2024-0565)

Jann Horn discovered that the TLS subsystem in the Linux kernel did not
properly handle spliced messages, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2024-0646)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1051-gke 5.15.0-1051.56
linux-image-gke 5.15.0.1051.50
linux-image-gke-5.15 5.15.0.1051.50

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6653-4
https://ubuntu.com/security/notices/USN-6653-1
CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565,
CVE-2024-0646

Package Information:
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1051.56

--------------dDSiIZ0x4bkh6904t3QUqMX3--

--------------aK3PEF3ia0VkTsFSHmLXrqR8
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmXmS9MFAwAAAAAACgkQZ0GeRcM5nt1g
HQf/WvwSeqaee6XL1a5MUJpFjT29B1JWQEu2Sov+FKA3QgxZUPEFWs6cwurrW/wGL9FljVouWoiA
YB3ct350NyusGVew9doa8XWh0Wwkn6GheJa5f/wuLPsn+o7/cBv4j/IN1QU0UDCISPAfUhgBNslI
2sdlerQcw8RfZcwaoX8aSehTLJd9DWdmsTbI9V7Fc1vp+HWHbZ8Hl4HHHrfLOFeyAG+IlnFTkG3N
z8nKmoW9bXp/lYeSblswTngi3l/WYSvk06QA2WUn19jt0UmQo69+vw7y8xvzB2b78V78zGYEM0gg
1hi38QAySZImV9ih28uvl1JzIfRkkWIInC6HqfGb3A==
=Ayav
-----END PGP SIGNATURE-----

--------------aK3PEF3ia0VkTsFSHmLXrqR8--


--===============4183894119176963570==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============4183894119176963570==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung