[USN-6686-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Fri Mar 8 01:15:39 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6686-1
March 08, 2024

linux, linux-azure, linux-azure-5.15, linux-azure-fde,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-lowlatency-hwe-5.15, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
   linux-image-5.15.0-100-generic  5.15.0-100.110
   linux-image-5.15.0-100-generic-64k  5.15.0-100.110
   linux-image-5.15.0-100-generic-lpae  5.15.0-100.110
   linux-image-5.15.0-1038-gkeop   5.15.0-1038.44
   linux-image-5.15.0-1046-nvidia  5.15.0-1046.46
   linux-image-5.15.0-1046-nvidia-lowlatency  5.15.0-1046.46
   linux-image-5.15.0-1048-ibm     5.15.0-1048.51
   linux-image-5.15.0-1052-gke     5.15.0-1052.57
   linux-image-5.15.0-1053-gcp     5.15.0-1053.61
   linux-image-5.15.0-1058-azure   5.15.0-1058.66
   linux-image-5.15.0-1058-azure-fde  5.15.0-1058.66.1
   linux-image-azure-fde-lts-22.04  5.15.0.1058.66.36
   linux-image-azure-lts-22.04     5.15.0.1058.54
   linux-image-gcp-lts-22.04       5.15.0.1053.49
   linux-image-generic             5.15.0.100.97
   linux-image-generic-64k         5.15.0.100.97
   linux-image-generic-lpae        5.15.0.100.97
   linux-image-gke                 5.15.0.1052.51
   linux-image-gke-5.15            5.15.0.1052.51
   linux-image-gkeop               5.15.0.1038.37
   linux-image-gkeop-5.15          5.15.0.1038.37
   linux-image-ibm                 5.15.0.1048.44
   linux-image-nvidia              5.15.0.1046.46
   linux-image-nvidia-lowlatency   5.15.0.1046.46
   linux-image-virtual             5.15.0.100.97

Ubuntu 20.04 LTS:
   linux-image-5.15.0-100-generic  5.15.0-100.110~20.04.1
   linux-image-5.15.0-100-generic-64k  5.15.0-100.110~20.04.1
   linux-image-5.15.0-100-generic-lpae  5.15.0-100.110~20.04.1
   linux-image-5.15.0-100-lowlatency  5.15.0-100.110~20.04.1
   linux-image-5.15.0-100-lowlatency-64k  5.15.0-100.110~20.04.1
   linux-image-5.15.0-1038-gkeop   5.15.0-1038.44~20.04.1
   linux-image-5.15.0-1048-ibm     5.15.0-1048.51~20.04.1
   linux-image-5.15.0-1053-gcp     5.15.0-1053.61~20.04.1
   linux-image-5.15.0-1058-azure   5.15.0-1058.66~20.04.2
   linux-image-5.15.0-1058-azure-fde  5.15.0-1058.66~20.04.2.1
   linux-image-azure               5.15.0.1058.66~20.04.48
   linux-image-azure-cvm           5.15.0.1058.66~20.04.48
   linux-image-azure-fde           5.15.0.1058.66~20.04.1.36
   linux-image-gcp                 5.15.0.1053.61~20.04.1
   linux-image-generic-64k-hwe-20.04  5.15.0.100.110~20.04.52
   linux-image-generic-hwe-20.04   5.15.0.100.110~20.04.52
   linux-image-generic-lpae-hwe-20.04  5.15.0.100.110~20.04.52
   linux-image-gkeop-5.15          5.15.0.1038.44~20.04.34
   linux-image-ibm                 5.15.0.1048.51~20.04.20
   linux-image-lowlatency-64k-hwe-20.04  5.15.0.100.110~20.04.49
   linux-image-lowlatency-hwe-20.04  5.15.0.100.110~20.04.49
   linux-image-oem-20.04           5.15.0.100.110~20.04.52
   linux-image-oem-20.04b          5.15.0.100.110~20.04.52
   linux-image-oem-20.04c          5.15.0.100.110~20.04.52
   linux-image-oem-20.04d          5.15.0.100.110~20.04.52
   linux-image-virtual-hwe-20.04   5.15.0.100.110~20.04.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6686-1
   CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862,
   CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340,
   CVE-2024-0607

Package Information:
   https://launchpad.net/ubuntu/+source/linux/5.15.0-100.110
   https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1058.66
   https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1058.66.1
   https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1053.61
   https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1052.57
   https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1038.44
   https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1048.51
   https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1046.46
   https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1058.66~20.04.2
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1058.66~20.04.2.1
   https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1053.61~20.04.1
   https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1038.44~20.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-100.110~20.04.1
   https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1048.51~20.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-100.110~20.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240307/58d1154d/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list