Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux
ID: USN-6700-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS (Available with Ubuntu Pro), Ubuntu 14.04 LTS (Available with Ubuntu Pro)
Datum: Di, 19. März 2024, 07:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39197
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-20567
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-34256
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-24855
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0775
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-1086
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51781
Applikationen: Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6600405249505223978==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------4NBbFF8M0w7R6l0LQqMelXwy"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------4NBbFF8M0w7R6l0LQqMelXwy
Content-Type: multipart/mixed;
boundary="------------wm0TZTdT4nHj2y3LMuDXIp8g";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <96a4ff8a-69fd-440a-907e-4f8b43012f43@canonical.com>
Subject: [USN-6700-1] Linux kernel vulnerabilities

--------------wm0TZTdT4nHj2y3LMuDXIp8g
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6700-1
March 18, 2024

linux, linux-aws, linux-kvm, linux-lts-xenial vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-kvm: Linux kernel for cloud environments
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-lts-xenial: Linux hardware enablement kernel from Xenial for Trusty

Details:

It was discovered that the Layer 2 Tunneling Protocol (L2TP) implementation
in the Linux kernel contained a race condition when releasing PPPoL2TP
sockets in certain conditions, leading to a use-after-free vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2022-20567)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle block device modification while it is
mounted. A privileged attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-34256)

Eric Dumazet discovered that the netfilter subsystem in the Linux kernel
did not properly handle DCCP conntrack buffers in certain situations,
leading to an out-of-bounds read vulnerability. An attacker could possibly
use this to expose sensitive information (kernel memory). (CVE-2023-39197)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

It was discovered that the ext4 file system implementation in the Linux
kernel did not properly handle the remount operation in certain cases,
leading to a use-after-free vulnerability. A local attacker could use this
to cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2024-0775)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1130-kvm 4.4.0-1130.140
linux-image-4.4.0-252-generic 4.4.0-252.286
linux-image-4.4.0-252-lowlatency 4.4.0-252.286
linux-image-generic 4.4.0.252.258
linux-image-generic-lts-xenial 4.4.0.252.258
linux-image-kvm 4.4.0.1130.127
linux-image-lowlatency 4.4.0.252.258
linux-image-lowlatency-lts-xenial 4.4.0.252.258
linux-image-virtual 4.4.0.252.258
linux-image-virtual-lts-xenial 4.4.0.252.258

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.4.0-1129-aws 4.4.0-1129.135
linux-image-4.4.0-252-generic 4.4.0-252.286~14.04.1
linux-image-4.4.0-252-lowlatency 4.4.0-252.286~14.04.1
linux-image-aws 4.4.0.1129.126
linux-image-generic-lts-xenial 4.4.0.252.219
linux-image-lowlatency-lts-xenial 4.4.0.252.219
linux-image-virtual-lts-xenial 4.4.0.252.219

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6700-1
CVE-2022-20567, CVE-2023-34256, CVE-2023-39197, CVE-2023-51781,
CVE-2024-0775, CVE-2024-1086, CVE-2024-24855

--------------wm0TZTdT4nHj2y3LMuDXIp8g--

--------------4NBbFF8M0w7R6l0LQqMelXwy
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmX42QwFAwAAAAAACgkQZ0GeRcM5nt0o
LAf/eK2Sg1pHs0DTun+rVPSsoOBDMRcOclAx4MDgeEXSwAdJ6kMyNWb1qdT26RqYi05yV5h52xfQ
qwx+0O1oWQrlTBvbaA1whLxc3YfB9gz6hdC9atzsKMPMCjomhS8KaK60LxqKTU7X/d+gyYSu6QK8
tgDzFKZPW9GFpwA86pPz42wfT2UJb73mt1/DfosbwxXRbjpY9M1ow+dpUqVbDZs0oru5YAFac6kq
FThaD9F5p7NbgY3sII9ElRL+FoVnwJ/TwgrxNrfoe4pz0wf7oMy86zB3fn/lCSsviOTuN9aNaMSd
DHXZOTs75x2v1WYtsqU9jnIXZtAFi0Zlm+1cLTE0zw==
=bgFB
-----END PGP SIGNATURE-----

--------------4NBbFF8M0w7R6l0LQqMelXwy--


--===============6600405249505223978==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============6600405249505223978==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung