Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Linux (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Linux (Aktualisierung)
ID: USN-6686-3
Distribution: Ubuntu
Plattformen: Ubuntu 20.04 LTS, Ubuntu 22.04 LTS
Datum: Di, 19. März 2024, 22:44
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6121
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51782
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46862
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0607
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-51779
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-0340
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22995
https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1053.59~20.04.1
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-4134
Applikationen: Linux
Update von: Mehrere Probleme in Linux

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2202182546345416548==
Content-Language: en-US
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------XLuUcU12pAdqUlfe4dO6ExzV"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------XLuUcU12pAdqUlfe4dO6ExzV
Content-Type: multipart/mixed;
boundary="------------KcXMDZh59fjgDaupHY9eaLU9";
protected-headers="v1"
From: Rodrigo Figueiredo Zaiden <rodrigo.zaiden@canonical.com>
Reply-To: security@ubuntu.com
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <61fe4a91-0cac-4a1c-90ae-c848a3e75285@canonical.com>
Subject: [USN-6686-3] Linux kernel (Oracle) vulnerabilities

--------------KcXMDZh59fjgDaupHY9eaLU9
Content-Type: text/plain; charset=UTF-8; format=flowed
Content-Transfer-Encoding: base64

==========================================================================
Ubuntu Security Notice USN-6686-3
March 19, 2024

linux-oracle, linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1053-oracle 5.15.0-1053.59
linux-image-oracle-lts-22.04 5.15.0.1053.49

Ubuntu 20.04 LTS:
linux-image-5.15.0-1053-oracle 5.15.0-1053.59~20.04.1
linux-image-oracle 5.15.0.1053.59~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6686-3
https://ubuntu.com/security/notices/USN-6686-1
CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862,
CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340,
CVE-2024-0607

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1053.59

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1053.59~20.04.1

--------------KcXMDZh59fjgDaupHY9eaLU9--

--------------XLuUcU12pAdqUlfe4dO6ExzV
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature.asc"

-----BEGIN PGP SIGNATURE-----

wsB5BAABCAAjFiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmX553kFAwAAAAAACgkQZ0GeRcM5nt1R
IQf/bjz6jg5iVSbWxWdDXmCgFTG0XBzK5btKffKJphFwmwrNLsK01S7mFW0IsxutyWV53aUdb0Q7
XOE0vLGgBN0amvvGwOrrrxUaNdhZbkvYvHfVI+Z/ny0HLbAl3QPG3KT9oyhRIaKlZA0jhdOeLhJH
BNGewWTSTz9E1tHmu/zRn4e7/81T1evj2Us5KJp2oWJk99tyMDrHVeROaK+gdwFJHYFVL7chTWCW
7DzctW5gKLkLNr43CL//+IuoGJc6lDNd7wxSZzKcdtkKx3UGnHo12R3wgWfgpD9NF2wf++MdSMVY
B3J5GL3DB+0jQKYd4c5kFrGRaSVaZAaw4BpzJjAPQg==
=bKLk
-----END PGP SIGNATURE-----

--------------XLuUcU12pAdqUlfe4dO6ExzV--


--===============2202182546345416548==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============2202182546345416548==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung