[USN-6651-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Mon Feb 26 12:40:00 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6651-1
February 23, 2024

linux, linux-aws, linux-gcp, linux-hwe-6.5, linux-laptop, linux-oracle,
linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

Robert Morris discovered that the CIFS network file system implementation
in the Linux kernel did not properly validate certain server commands
fields, leading to an out-of-bounds read vulnerability. An attacker could
use this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2024-0565)

Jann Horn discovered that the io_uring subsystem in the Linux kernel did
not properly handle the release of certain buffer rings. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2024-0582)

Jann Horn discovered that the TLS subsystem in the Linux kernel did not
properly handle spliced messages, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2024-0646)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   linux-image-6.5.0-1008-starfive  6.5.0-1008.9
   linux-image-6.5.0-1010-laptop   6.5.0-1010.13
   linux-image-6.5.0-1011-raspi    6.5.0-1011.14
   linux-image-6.5.0-1014-aws      6.5.0-1014.14
   linux-image-6.5.0-1014-gcp      6.5.0-1014.14
   linux-image-6.5.0-1016-oracle   6.5.0-1016.16
   linux-image-6.5.0-21-generic    6.5.0-21.21
   linux-image-6.5.0-21-generic-64k  6.5.0-21.21
   linux-image-aws                 6.5.0.1014.14
   linux-image-gcp                 6.5.0.1014.14
   linux-image-generic             6.5.0.21.20
   linux-image-generic-64k         6.5.0.21.20
   linux-image-generic-lpae        6.5.0.21.20
   linux-image-kvm                 6.5.0.21.20
   linux-image-laptop-23.10        6.5.0.1010.13
   linux-image-oracle              6.5.0.1016.16
   linux-image-raspi               6.5.0.1011.12
   linux-image-raspi-nolpae        6.5.0.1011.12
   linux-image-starfive            6.5.0.1008.10
   linux-image-virtual             6.5.0.21.20

Ubuntu 22.04 LTS:
   linux-image-6.5.0-21-generic    6.5.0-21.21~22.04.1
   linux-image-6.5.0-21-generic-64k  6.5.0-21.21~22.04.1
   linux-image-generic-64k-hwe-22.04  6.5.0.21.21~22.04.11
   linux-image-generic-hwe-22.04   6.5.0.21.21~22.04.11
   linux-image-virtual-hwe-22.04   6.5.0.21.21~22.04.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6651-1
   CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565,
   CVE-2024-0582, CVE-2024-0646

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.5.0-21.21
   https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1014.14
   https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1014.14
   https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1010.13
   https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1016.16
   https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1011.14
   https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1008.9
   https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-21.21~22.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240226/93a08cc2/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list