Ubuntu Security Notice USN-6536-1
2023-12-7 22:12:2 Author: packetstormsecurity.com(查看原文) 阅读量:3 收藏

==========================================================================
Ubuntu Security Notice USN-6536-1
December 06, 2023

linux, linux-aws, linux-azure, linux-laptop, linux-lowlatency,
linux-oem-6.5, linux-oracle, linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-oem-6.5: Linux kernel for OEM systems

Details:

Lucas Leong discovered that the netfilter subsystem in the Linux kernel did
not properly validate some attributes passed from userspace. A local
attacker could use this to cause a denial of service (system crash) or
possibly expose sensitive information (kernel memory). (CVE-2023-39189)

Kyle Zeng discovered that the IPv4 implementation in the Linux kernel did
not properly handle socket buffers (skb) when performing IP routing in
certain circumstances, leading to a null pointer dereference vulnerability.
A privileged attacker could use this to cause a denial of service (system
crash). (CVE-2023-42754)

Yikebaer Aizezi discovered that the ext4 file system implementation in the
Linux kernel contained a use-after-free vulnerability when handling inode
extent metadata. An attacker could use this to construct a malicious ext4
file system image that, when mounted, could cause a denial of service
(system crash). (CVE-2023-45898)

Jason Wang discovered that the virtio ring implementation in the Linux
kernel did not properly handle iov buffers in some situations. A local
attacker in a guest VM could use this to cause a denial of service (host
system crash). (CVE-2023-5158)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem in the Linux kernel
did not properly handle queue initialization failures in certain
situations, leading to a use-after-free vulnerability. A remote attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5178)

Budimir Markovic discovered that the perf subsystem in the Linux kernel did
not properly handle event groups, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-5717)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1005-starfive 6.5.0-1005.6
linux-image-6.5.0-1007-laptop 6.5.0-1007.10
linux-image-6.5.0-1008-raspi 6.5.0-1008.11
linux-image-6.5.0-1009-azure 6.5.0-1009.9
linux-image-6.5.0-1009-azure-fde 6.5.0-1009.9
linux-image-6.5.0-1011-aws 6.5.0-1011.11
linux-image-6.5.0-1013-oracle 6.5.0-1013.13
linux-image-6.5.0-14-generic 6.5.0-14.14
linux-image-6.5.0-14-generic-64k 6.5.0-14.14
linux-image-6.5.0-14-lowlatency 6.5.0-14.14.1
linux-image-6.5.0-14-lowlatency-64k 6.5.0-14.14.1
linux-image-aws 6.5.0.1011.11
linux-image-azure 6.5.0.1009.11
linux-image-azure-fde 6.5.0.1009.11
linux-image-generic 6.5.0.14.16
linux-image-generic-64k 6.5.0.14.16
linux-image-generic-lpae 6.5.0.14.16
linux-image-kvm 6.5.0.14.16
linux-image-laptop-23.10 6.5.0.1007.10
linux-image-lowlatency 6.5.0.14.14.12
linux-image-lowlatency-64k 6.5.0.14.14.12
linux-image-oracle 6.5.0.1013.13
linux-image-raspi 6.5.0.1008.9
linux-image-raspi-nolpae 6.5.0.1008.9
linux-image-starfive 6.5.0.1005.7
linux-image-virtual 6.5.0.14.16

Ubuntu 22.04 LTS:
linux-image-6.5.0-1009-oem 6.5.0-1009.10
linux-image-oem-22.04d 6.5.0.1009.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6536-1
CVE-2023-39189, CVE-2023-42754, CVE-2023-45898, CVE-2023-5158,
CVE-2023-5178, CVE-2023-5717

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-14.14
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1011.11
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1009.9
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1007.10
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-14.14.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1013.13
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1008.11
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1005.6
https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1009.10


文章来源: https://packetstormsecurity.com/files/176102/USN-6536-1.txt
如有侵权请联系:admin#unsafe.sh