Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6686-2
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS
Datum: Mi, 13. März 2024, 23:16
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4134
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8460907653824046749==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------iF1gh0l9zpmpgaG1PRx3lxLf"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------iF1gh0l9zpmpgaG1PRx3lxLf
Content-Type: multipart/mixed;
boundary="------------VQXXapZ5CsCqeZ99BbJXzZ2I";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <300dde69-b2e9-4fef-a59e-e224c07fb8be@canonical.com>
Subject: [USN-6686-2] Linux kernel vulnerabilities

--------------VQXXapZ5CsCqeZ99BbJXzZ2I
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6686-2
March 13, 2024

linux-lowlatency, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-lowlatency: Linux low latency kernel
- linux-raspi: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-100-lowlatency 5.15.0-100.110
linux-image-5.15.0-100-lowlatency-64k 5.15.0-100.110
linux-image-5.15.0-1048-raspi 5.15.0-1048.51
linux-image-lowlatency 5.15.0.100.96
linux-image-lowlatency-64k 5.15.0.100.96
linux-image-raspi 5.15.0.1048.46
linux-image-raspi-nolpae 5.15.0.1048.46

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6686-2
https://ubuntu.com/security/notices/USN-6686-1
CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862,
CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340,
CVE-2024-0607

Package Information:
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-100.110
https://launchpad.net/ubuntu/+source/linux-raspi/5.15.0-1048.51

--------------VQXXapZ5CsCqeZ99BbJXzZ2I--

--------------iF1gh0l9zpmpgaG1PRx3lxLf
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmXx4ysFAwAAAAAACgkQZ0GeRcM5nt0v
pAf+ICLlz+WB8KzoocFN1K+DGGOYdRgbwhMr3PBGJfmJMvvKBLgDyKsCkdnyu4+a0+6hhTK7WeYD
Sci+0hdjwLq9+1cWa/jO1oXmN92ZZ4E4RCB4rVO/vDuRmhmldkEQkqkCmw8Tkr0AWB6bcQzHQ/5X
U5Xs7zvZTFPFdY35G634kc72xS/NKGo9FeaEDtVyWQ3qL6ZUHnK0Ck/KhFG4ynqnozaMAtd0SHQp
29Z2l36rqB/K/fEvxyWDjHadli8Fw3H0FjLguK9kf7WXNWQYgnvar3ktwG8DG3G2kY7kVPVGimlD
ELMOGhyHJe3P3h4ZYl9N4fd66FWe3FumPuW7wMb4zQ==
=4FAQ
-----END PGP SIGNATURE-----

--------------iF1gh0l9zpmpgaG1PRx3lxLf--


--===============8460907653824046749==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============8460907653824046749==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung