Ubuntu Security Notice USN-6534-1
2023-12-6 22:59:3 Author: packetstormsecurity.com(查看原文) 阅读量:5 收藏

==========================================================================
Ubuntu Security Notice USN-6534-1
December 05, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-lowlatency, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems

Details:

It was discovered that the USB subsystem in the Linux kernel contained a
race condition while handling device descriptors in certain situations,
leading to a out-of-bounds read vulnerability. A local attacker could
possibly use this to cause a denial of service (system crash).
(CVE-2023-37453)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel did not properly initialize a policy data structure, leading
to an out-of-bounds vulnerability. A local privileged attacker could use
this to cause a denial of service (system crash) or possibly expose
sensitive information (kernel memory). (CVE-2023-3773)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Sunjoo Park discovered that the netfilter subsystem in the Linux kernel did
not properly validate u32 packets content, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39192)

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate SCTP data, leading to an out-of-bounds read
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly expose sensitive information. (CVE-2023-39193)

Lucas Leong discovered that the Netlink Transformation (XFRM) subsystem in
the Linux kernel did not properly handle state filters, leading to an out-
of-bounds read vulnerability. A privileged local attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-39194)

It was discovered that a race condition existed in QXL virtual GPU driver
in the Linux kernel, leading to a use after free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-39198)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

Jason Wang discovered that the virtio ring implementation in the Linux
kernel did not properly handle iov buffers in some situations. A local
attacker in a guest VM could use this to cause a denial of service (host
system crash). (CVE-2023-5158)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel
did not properly handle queue initialization failures in certain
situations, leading to a use-after-free vulnerability. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5178)

Budimir Markovic discovered that the perf subsystem in the Linux kernel did
not properly handle event groups, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-5717)

It was discovered that the Microchip USB Ethernet driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash). (CVE-2023-6039)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1010-starfive 6.2.0-1010.11
linux-image-6.2.0-1017-aws 6.2.0-1017.17
linux-image-6.2.0-1017-oracle 6.2.0-1017.18
linux-image-6.2.0-1018-azure 6.2.0-1018.18
linux-image-6.2.0-1018-lowlatency 6.2.0-1018.18
linux-image-6.2.0-1018-lowlatency-64k 6.2.0-1018.18
linux-image-6.2.0-1018-raspi 6.2.0-1018.20
linux-image-6.2.0-39-generic 6.2.0-39.40
linux-image-6.2.0-39-generic-64k 6.2.0-39.40
linux-image-6.2.0-39-generic-lpae 6.2.0-39.40
linux-image-aws 6.2.0.1017.18
linux-image-azure 6.2.0.1018.18
linux-image-generic 6.2.0.39.39
linux-image-generic-64k 6.2.0.39.39
linux-image-generic-lpae 6.2.0.39.39
linux-image-lowlatency 6.2.0.1018.18
linux-image-lowlatency-64k 6.2.0.1018.18
linux-image-oracle 6.2.0.1017.17
linux-image-raspi 6.2.0.1018.21
linux-image-raspi-nolpae 6.2.0.1018.21
linux-image-starfive 6.2.0.1010.13
linux-image-virtual 6.2.0.39.39

Ubuntu 22.04 LTS:
linux-image-6.2.0-1017-aws 6.2.0-1017.17~22.04.1
linux-image-6.2.0-1018-azure 6.2.0-1018.18~22.04.1
linux-image-6.2.0-1018-azure-fde 6.2.0-1018.18~22.04.1.1
linux-image-aws 6.2.0.1017.17~22.04.1
linux-image-azure 6.2.0.1018.18~22.04.1
linux-image-azure-fde 6.2.0.1018.18~22.04.1.15

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6534-1
CVE-2023-37453, CVE-2023-3773, CVE-2023-39189, CVE-2023-39192,
CVE-2023-39193, CVE-2023-39194, CVE-2023-39198, CVE-2023-42754,
CVE-2023-5158, CVE-2023-5178, CVE-2023-5717, CVE-2023-6039

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.2.0-39.40
https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1017.17
https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1018.18
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1018.18
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1017.18
https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1018.20
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1010.11
https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1017.17~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1018.18~22.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1018.18~22.04.1.1


文章来源: https://packetstormsecurity.com/files/176082/USN-6534-1.txt
如有侵权请联系:admin#unsafe.sh