Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6681-4
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 18.04 LTS (Available with Ubuntu Pro)
Datum: Di, 19. März 2024, 22:44
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51780
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22995
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44879
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4244
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3895744114129205171==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------nIgkxOIG08YGJcPQDYXy0xdD"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------nIgkxOIG08YGJcPQDYXy0xdD
Content-Type: multipart/mixed;
boundary="------------0yGDdEJgwUf481ev01PB9x3T";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <9a0bd717-c377-4b0f-823a-a7c75b4f579d@canonical.com>
Subject: [USN-6681-4] Linux kernel (AWS) vulnerabilities

--------------0yGDdEJgwUf481ev01PB9x3T
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6681-4
March 19, 2024

linux-aws, linux-aws-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1120-aws 5.4.0-1120.130
linux-image-aws-lts-20.04 5.4.0.1120.117

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1120-aws 5.4.0-1120.130~18.04.1
linux-image-aws 5.4.0.1120.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6681-4
https://ubuntu.com/security/notices/USN-6681-1
CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1120.130

--------------0yGDdEJgwUf481ev01PB9x3T--

--------------nIgkxOIG08YGJcPQDYXy0xdD
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmX5524FAwAAAAAACgkQZ0GeRcM5nt3m
YAf/cQyK5aKmCKfNgXh5FmK4BJVY4z0OcV0amC0rDl5Z+yJ3/b47V8u9RyULsP29dGkE7R6ZsAIU
yoSCfb0NRs/mp00OtT18Nure/lG2j3jqbjj7rNnbjd5kQ3/KpDqoe7QccQbwDOY51QRXot9icQKT
eMGGLwv5kGcnwVh9wJI6QfeLJBdmspQsTxztA9N8cfurjX7Rs6PwqNJ4kLOTL8mCU3npabo4kqDg
kpMWsiKJnSsUTu4bjGqglbUQg/PEeCAoCLR6D84w5oP1C5YTH8I4EIQZvsJgg/g1Xb+1XHGBm1wo
CDyZLpdZpbQj2O128L/ZOoNtg0J28wJb2GrhxwMNvw==
=W0YQ
-----END PGP SIGNATURE-----

--------------nIgkxOIG08YGJcPQDYXy0xdD--


--===============3895744114129205171==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============3895744114129205171==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung