Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-6701-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS (Available with Ubuntu Pro), Ubuntu 18.04 LTS (Available with Ubuntu Pro)
Datum: Di, 19. März 2024, 07:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51781
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46838
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4132
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23000
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-2002
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3006
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============8327950844300601652==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------OujCGYhh4V0NySJ1r6bkaGiF"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------OujCGYhh4V0NySJ1r6bkaGiF
Content-Type: multipart/mixed;
boundary="------------ZJ0MQj8CuHwu9XyQKTbcRx0M";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <3b928691-299d-4c41-bf63-815d78c1f8cb@canonical.com>
Subject: [USN-6701-1] Linux kernel vulnerabilities

--------------ZJ0MQj8CuHwu9XyQKTbcRx0M
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6701-1
March 18, 2024

linux, linux-aws, linux-hwe, linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did
not properly perform permissions checks when handling HCI sockets. A
physically proximate attacker could use this to cause a denial of service
(bluetooth communication). (CVE-2023-2002)

It was discovered that the NVIDIA Tegra XUSB pad controller driver in the
Linux kernel did not properly handle return values in certain error
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-23000)

It was discovered that Spectre-BHB mitigations were missing for Ampere
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2023-3006)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle block device modification while it is
mounted. A privileged attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-34256)

Eric Dumazet discovered that the netfilter subsystem in the Linux kernel
did not properly handle DCCP conntrack buffers in certain situations,
leading to an out-of-bounds read vulnerability. An attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2023-39197)

It was discovered that the Siano USB MDTV receiver device driver in the
Linux kernel did not properly handle device initialization failures in
certain situations, leading to a use-after-free vulnerability. A physically
proximate attacker could use this cause a denial of service (system crash).
(CVE-2023-4132)

Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle the remount operation in certain cases,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2024-0775)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1129-oracle 4.15.0-1129.140
linux-image-4.15.0-1150-kvm 4.15.0-1150.155
linux-image-4.15.0-1166-aws 4.15.0-1166.179
linux-image-4.15.0-223-generic 4.15.0-223.235
linux-image-4.15.0-223-lowlatency 4.15.0-223.235
linux-image-aws-lts-18.04 4.15.0.1166.164
linux-image-generic 4.15.0.223.207
linux-image-kvm 4.15.0.1150.141
linux-image-lowlatency 4.15.0.223.207
linux-image-oracle-lts-18.04 4.15.0.1129.134
linux-image-virtual 4.15.0.223.207

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-223-generic 4.15.0-223.235~16.04.1
linux-image-4.15.0-223-lowlatency 4.15.0-223.235~16.04.1
linux-image-generic-hwe-16.04 4.15.0.223.7
linux-image-lowlatency-hwe-16.04 4.15.0.223.7
linux-image-oem 4.15.0.223.7
linux-image-virtual-hwe-16.04 4.15.0.223.7

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6701-1
CVE-2023-2002, CVE-2023-23000, CVE-2023-3006, CVE-2023-34256,
CVE-2023-39197, CVE-2023-4132, CVE-2023-46838, CVE-2023-51781,
CVE-2023-6121, CVE-2024-0775, CVE-2024-1086, CVE-2024-24855

--------------ZJ0MQj8CuHwu9XyQKTbcRx0M--

--------------OujCGYhh4V0NySJ1r6bkaGiF
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmX42RcFAwAAAAAACgkQZ0GeRcM5nt2m
Iwf+Kz3pmnUjThimk4wlCk6TsRKtCmUqUssrjcmUkcnogtDzS+jeKkiey97Ht4COqJx1mPpYQXpQ
R995fPY5bQS0FQJ0FXWMAR95KidIUa04BlFv1weRjMHAY4p/l2tXN0xdJhPMeI5Vr9ooPdavrk/l
JT51SuRNjuh9jmz5Udf6396sTUKYk5ACwkZaZWzgwHhUaPNRd8xI4SjXulwluteAw67X3S6H+xdN
V5dKDN3RgmrO49H+qvkmRnpm1ImPex4ynn0PGV7wfexyaIc8R5CEgd2zsdG9H9m/mWxlaeMSI1oj
4D+kNAEpGKTyu6qmTSbl/oZjElr+DOGdQU91HCeZmA==
=apYL
-----END PGP SIGNATURE-----

--------------OujCGYhh4V0NySJ1r6bkaGiF--


--===============8327950844300601652==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============8327950844300601652==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung