[USN-6774-1] Linux kernel vulnerabilities

Rodrigo Figueiredo Zaiden rodrigo.zaiden at canonical.com
Thu May 16 16:01:39 UTC 2024


==========================================================================
Ubuntu Security Notice USN-6774-1
May 16, 2024

linux, linux-aws, linux-aws-6.5, linux-azure, linux-azure-6.5, linux-gcp,
linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency,
linux-lowlatency-hwe-6.5, linux-nvidia-6.5, linux-oem-6.5, linux-oracle,
linux-oracle-6.5, linux-raspi, linux-signed, linux-signed-aws,
linux-signed-aws-6.5, linux-starfive, linux-starfive-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-nvidia-6.5: Linux kernel for NVIDIA systems
- linux-oem-6.5: Linux kernel for OEM systems
- linux-oracle-6.5: Linux kernel for Oracle Cloud systems
- linux-starfive-6.5: Linux kernel for StarFive processors

Details:

Zheng Wang discovered that the Broadcom FullMAC WLAN driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could possibly
use this to cause a denial of service (system crash). (CVE-2023-47233)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
   - Hardware random number generator core;
   - Ext4 file system;
   - JFS file system;
   - Bluetooth subsystem;
   - Networking core;
   - IPv4 networking;
   - Logical Link layer;
   - Netlink;
   - Tomoyo security module;
(CVE-2024-26704, CVE-2023-52615, CVE-2024-26805, CVE-2023-52604,
CVE-2024-26614, CVE-2023-52602, CVE-2024-26635, CVE-2024-26622,
CVE-2023-52601, CVE-2024-26801)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10
   linux-image-6.5.0-1014-starfive  6.5.0-1014.15
   linux-image-6.5.0-1016-laptop   6.5.0-1016.19
   linux-image-6.5.0-1017-raspi    6.5.0-1017.20
   linux-image-6.5.0-1020-aws      6.5.0-1020.20
   linux-image-6.5.0-1020-gcp      6.5.0-1020.20
   linux-image-6.5.0-1021-azure    6.5.0-1021.22
   linux-image-6.5.0-1021-azure-fde  6.5.0-1021.22
   linux-image-6.5.0-1023-oracle   6.5.0-1023.23
   linux-image-6.5.0-1023-oracle-64k  6.5.0-1023.23
   linux-image-6.5.0-35-generic    6.5.0-35.35
   linux-image-6.5.0-35-generic-64k  6.5.0-35.35
   linux-image-6.5.0-35-lowlatency  6.5.0-35.35.1
   linux-image-6.5.0-35-lowlatency-64k  6.5.0-35.35.1
   linux-image-aws                 6.5.0.1020.20
   linux-image-azure               6.5.0.1021.25
   linux-image-azure-fde           6.5.0.1021.25
   linux-image-gcp                 6.5.0.1020.20
   linux-image-generic             6.5.0.35.35
   linux-image-generic-64k         6.5.0.35.35
   linux-image-generic-lpae        6.5.0.35.35
   linux-image-kvm                 6.5.0.35.35
   linux-image-laptop-23.10        6.5.0.1016.19
   linux-image-lowlatency          6.5.0.35.35.1
   linux-image-lowlatency-64k      6.5.0.35.35.1
   linux-image-oracle              6.5.0.1023.25
   linux-image-oracle-64k          6.5.0.1023.25
   linux-image-raspi               6.5.0.1017.18
   linux-image-raspi-nolpae        6.5.0.1017.18
   linux-image-starfive            6.5.0.1014.16
   linux-image-virtual             6.5.0.35.35

Ubuntu 22.04 LTS
   linux-image-6.5.0-1014-starfive  6.5.0-1014.15~22.04.1
   linux-image-6.5.0-1019-nvidia   6.5.0-1019.19
   linux-image-6.5.0-1019-nvidia-64k  6.5.0-1019.19
   linux-image-6.5.0-1020-aws      6.5.0-1020.20~22.04.1
   linux-image-6.5.0-1020-gcp      6.5.0-1020.20~22.04.1
   linux-image-6.5.0-1021-azure    6.5.0-1021.22~22.04.1
   linux-image-6.5.0-1021-azure-fde  6.5.0-1021.22~22.04.1
   linux-image-6.5.0-1023-oem      6.5.0-1023.24
   linux-image-6.5.0-1023-oracle   6.5.0-1023.23~22.04.1
   linux-image-6.5.0-1023-oracle-64k  6.5.0-1023.23~22.04.1
   linux-image-6.5.0-35-generic    6.5.0-35.35~22.04.1
   linux-image-6.5.0-35-generic-64k  6.5.0-35.35~22.04.1
   linux-image-6.5.0-35-lowlatency  6.5.0-35.35.1~22.04.1
   linux-image-6.5.0-35-lowlatency-64k  6.5.0-35.35.1~22.04.1
   linux-image-aws                 6.5.0.1020.20~22.04.1
   linux-image-azure               6.5.0.1021.22~22.04.1
   linux-image-azure-fde           6.5.0.1021.22~22.04.1
   linux-image-gcp                 6.5.0.1020.20~22.04.1
   linux-image-generic-64k-hwe-22.04  6.5.0.35.35~22.04.1
   linux-image-generic-hwe-22.04   6.5.0.35.35~22.04.1
   linux-image-lowlatency-64k-hwe-22.04  6.5.0.35.35.1~22.04.1
   linux-image-lowlatency-hwe-22.04  6.5.0.35.35.1~22.04.1
   linux-image-nvidia-6.5          6.5.0.1019.26
   linux-image-nvidia-64k-6.5      6.5.0.1019.26
   linux-image-nvidia-64k-hwe-22.04  6.5.0.1019.26
   linux-image-nvidia-hwe-22.04    6.5.0.1019.26
   linux-image-oem-22.04           6.5.0.1023.25
   linux-image-oem-22.04a          6.5.0.1023.25
   linux-image-oem-22.04b          6.5.0.1023.25
   linux-image-oem-22.04c          6.5.0.1023.25
   linux-image-oem-22.04d          6.5.0.1023.25
   linux-image-oracle              6.5.0.1023.23~22.04.1
   linux-image-oracle-64k          6.5.0.1023.23~22.04.1
   linux-image-starfive            6.5.0.1014.15~22.04.1
   linux-image-virtual-hwe-22.04   6.5.0.35.35~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6774-1
   CVE-2023-47233, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,
   CVE-2023-52615, CVE-2024-2201, CVE-2024-26614, CVE-2024-26622,
   CVE-2024-26635, CVE-2024-26704, CVE-2024-26801, CVE-2024-26805

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.5.0-35.35
   https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1020.20
   https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1021.22
   https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1020.20
   https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1016.19
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-35.35.1
   https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1023.23
   https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1017.20
   https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1014.15
   https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1020.20~22.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1021.22~22.04.1
   https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1020.20~22.04.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-35.35~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-35.35.1~22.04.1
   https://launchpad.net/ubuntu/+source/linux-nvidia-6.5/6.5.0-1019.19
   https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1023.24
   https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1023.23~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1014.15~22.04.1

-------------- next part --------------
A non-text attachment was scrubbed...
Name: OpenPGP_signature.asc
Type: application/pgp-signature
Size: 495 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20240516/80dbc4e1/attachment-0001.sig>


More information about the ubuntu-security-announce mailing list