Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6680-2
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS, Ubuntu 23.10
Datum: Fr, 8. März 2024, 06:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0607
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6160172094431415041==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------0SwfaryA0GotpwsG8OprC6F5"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------0SwfaryA0GotpwsG8OprC6F5
Content-Type: multipart/mixed;
boundary="------------rL9mL01sRJifyoFpNoX1zzMD";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <cd1f1014-c6e7-4d12-9f9c-530cc1c8da7e@canonical.com>
Subject: [USN-6680-2] Linux kernel vulnerabilities

--------------rL9mL01sRJifyoFpNoX1zzMD
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6680-2
March 08, 2024

linux-azure, linux-azure-6.5, linux-hwe-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1016-azure 6.5.0-1016.16
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16
linux-image-azure 6.5.0.1016.18
linux-image-azure-fde 6.5.0.1016.18

Ubuntu 22.04 LTS:
linux-image-6.5.0-1016-azure 6.5.0-1016.16~22.04.1
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16~22.04.1
linux-image-6.5.0-25-generic 6.5.0-25.25~22.04.1
linux-image-6.5.0-25-generic-64k 6.5.0-25.25~22.04.1
linux-image-azure 6.5.0.1016.16~22.04.1
linux-image-azure-fde 6.5.0.1016.16~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-generic-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-virtual-hwe-22.04 6.5.0.25.25~22.04.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-2
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1016.16
https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1016.16~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-25.25~22.04.1

--------------rL9mL01sRJifyoFpNoX1zzMD--

--------------0SwfaryA0GotpwsG8OprC6F5
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmXqZsgFAwAAAAAACgkQZ0GeRcM5nt3V
HQgAqFpN1wS9oEAw7sEwsundLbb+w86Rpgv/6dHE2IkPPyHWMP3wNC/8wojmCR8pdqV2f2mv9xXb
os9fnUMoxVwiH9zH5SSIrCuRDpR/wnjqqluqI/UySfwONf5eXXkFIGcU55bFmTFvu5clIDIYaN4v
8QmlLdFfw7P85h86vMPL9G05b2W+F9nyELtuW1lapH9K51kqK43s4yUXlMPvmCE+/Fgf8VZtGZWn
e2MPPLQ7GfHp6RB5RTwunhTl5L2f8/UyE/tAH4FmRD5a2jXCtS9zOHdKzxeVTjSDHlWjT3c8VWPz
JrHwEfCHAZ6bjLySGHy2XVSKUPVKN1ZtXQngFBV0vw==
=gQow
-----END PGP SIGNATURE-----

--------------0SwfaryA0GotpwsG8OprC6F5--


--===============6160172094431415041==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============6160172094431415041==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung