Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6680-3
Distribution: Ubuntu
Plattformen: Ubuntu 22.04 LTS, Ubuntu 23.10
Datum: Di, 19. März 2024, 22:42
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6560
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-25744
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46343
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============0127822640881876538==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------WW86uwKEu1gM1wH0iF0LfxF9"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------WW86uwKEu1gM1wH0iF0LfxF9
Content-Type: multipart/mixed;
boundary="------------lMsCrKr82t4USrW1BKOL0sJ1";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <24878e24-22ff-4475-adba-a04531b48839@canonical.com>
Subject: [USN-6680-3] Linux kernel (AWS) vulnerabilities

--------------lMsCrKr82t4USrW1BKOL0sJ1
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6680-3
March 19, 2024

linux-aws, linux-aws-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1015-aws 6.5.0-1015.15
linux-image-aws 6.5.0.1015.15

Ubuntu 22.04 LTS:
linux-image-6.5.0-1015-aws 6.5.0-1015.15~22.04.1
linux-image-aws 6.5.0.1015.15~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-3
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1015.15
https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1015.15~22.04.1

--------------lMsCrKr82t4USrW1BKOL0sJ1--

--------------WW86uwKEu1gM1wH0iF0LfxF9
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmX552IFAwAAAAAACgkQZ0GeRcM5nt2w
bgf+J6eRu6FkX+rbZt/I6u+e3mx1J7oU02GmfU9idHeKxrWHeaEFvdetvcg/amxFOk/xSWNZEkpf
DbQKb4GsP8Us2LVADFxbzLaJ2oFiGS1Hm8yj96vT3OLybbHiSB7YT2WUS7IGcMn8RKiFYBu3p6Bk
fdQOzViphteR1Dkk1ehiEvegXtdGhqd3UjM2fMkNL5HURslyLcY/+84+OS2DcyitSedceyrU4uCz
OVlPzqY0dwSXGuwRwlSr9bwigcKJ7KLBPjLMF09Tbss6bkk6Bl1CoWxL6zkXoXZ8IsN7IIgARnbP
YS0GJUKghaFgoQioJAvnbLEieHjI99pcjjkqHmfihg==
=ROXD
-----END PGP SIGNATURE-----

--------------WW86uwKEu1gM1wH0iF0LfxF9--


--===============0127822640881876538==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============0127822640881876538==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung