Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6681-3
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 18.04 LTS (Available with Ubuntu Pro)
Datum: Mi, 13. März 2024, 23:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4640191400411312522==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------lqIYAtZsi6QM0e01szyAhoib"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------lqIYAtZsi6QM0e01szyAhoib
Content-Type: multipart/mixed;
boundary="------------W4DOi9PexfDbJ097niAm9aEH";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <42056d5d-8c68-4b1e-a518-4c0e112aa42a@canonical.com>
Subject: [USN-6681-3] Linux kernel vulnerabilities

--------------W4DOi9PexfDbJ097niAm9aEH
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6681-3
March 13, 2024

linux-ibm, linux-ibm-5.4, linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-ibm: Linux kernel for IBM cloud systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1067-ibm 5.4.0-1067.72
linux-image-5.4.0-1119-oracle 5.4.0-1119.128
linux-image-ibm-lts-20.04 5.4.0.1067.96
linux-image-oracle-lts-20.04 5.4.0.1119.112

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1067-ibm 5.4.0-1067.72~18.04.1
linux-image-5.4.0-1119-oracle 5.4.0-1119.128~18.04.1
linux-image-ibm 5.4.0.1067.77
linux-image-oracle 5.4.0.1119.128~18.04.91

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6681-3
https://ubuntu.com/security/notices/USN-6681-1
CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1067.72
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1119.128

--------------W4DOi9PexfDbJ097niAm9aEH--

--------------lqIYAtZsi6QM0e01szyAhoib
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmXx4yQFAwAAAAAACgkQZ0GeRcM5nt2J
qAf/eUdMU3EyO3v1S+mhdbJb7JyALmppy+9S4B5EQSmeot+w1NNQIiAH3Zr43/h2Ii9yiNzsVc5I
YCGVYjR5CV9UpqVv/DZY950UQQf9KPFsnEe5LBiRyEkhb3cxmtrwl56R+IqVS+d+K2ieOtOVUfX5
FRdUpCKXVYBm3H5gcjfQeuhB/yu1VQvfAB+DyA3E/3tpDdEPss6ojo64RvkG8mfUmf75E/BwvF58
mgUp1lUjh/VxSUOxZNxFT/AnXOclkOXMk/o/Ay7yslfITL1QM5s6VLbfxOachVmLhUMMEfEH/rjv
GNQKvccH2tQ+5eNyVQGzf9pvGn2EW4KfCyNLvHBp6A==
=69iT
-----END PGP SIGNATURE-----

--------------lqIYAtZsi6QM0e01szyAhoib--


--===============4640191400411312522==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============4640191400411312522==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung