Ubuntu Security Notice USN-6726-1
2024-4-9 22:47:11 Author: packetstormsecurity.com(查看原文) 阅读量:10 收藏

==========================================================================
Ubuntu Security Notice USN-6726-1
April 09, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-kvm, linux-oracle, linux-oracle-5.4,
linux-raspi, linux-raspi-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that the IPv6 implementation of the Linux kernel did not
properly manage route cache memory usage. A remote attacker could use this
to cause a denial of service (memory exhaustion). (CVE-2023-52340)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- Cryptographic API;
- Android drivers;
- EDAC drivers;
- GPU drivers;
- Media drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- TTY drivers;
- Userspace I/O drivers;
- F2FS file system;
- GFS2 file system;
- IPv6 Networking;
- AppArmor security module;
(CVE-2023-52464, CVE-2023-52448, CVE-2023-52457, CVE-2023-52443,
CVE-2023-52439, CVE-2023-52612, CVE-2024-26633, CVE-2024-26597,
CVE-2023-52449, CVE-2023-52444, CVE-2023-52609, CVE-2023-52469,
CVE-2023-52445, CVE-2023-52451, CVE-2023-52470, CVE-2023-52454,
CVE-2023-52436, CVE-2023-52438)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1069-ibm 5.4.0-1069.74
linux-image-5.4.0-1082-bluefield 5.4.0-1082.89
linux-image-5.4.0-1089-gkeop 5.4.0-1089.93
linux-image-5.4.0-1106-raspi 5.4.0-1106.118
linux-image-5.4.0-1110-kvm 5.4.0-1110.117
linux-image-5.4.0-1121-oracle 5.4.0-1121.130
linux-image-5.4.0-1122-aws 5.4.0-1122.132
linux-image-5.4.0-1126-gcp 5.4.0-1126.135
linux-image-5.4.0-1127-azure 5.4.0-1127.134
linux-image-5.4.0-176-generic 5.4.0-176.196
linux-image-5.4.0-176-generic-lpae 5.4.0-176.196
linux-image-5.4.0-176-lowlatency 5.4.0-176.196
linux-image-aws-lts-20.04 5.4.0.1122.119
linux-image-azure-lts-20.04 5.4.0.1127.121
linux-image-bluefield 5.4.0.1082.78
linux-image-gcp-lts-20.04 5.4.0.1126.128
linux-image-generic 5.4.0.176.174
linux-image-generic-lpae 5.4.0.176.174
linux-image-gkeop 5.4.0.1089.87
linux-image-gkeop-5.4 5.4.0.1089.87
linux-image-ibm-lts-20.04 5.4.0.1069.98
linux-image-kvm 5.4.0.1110.106
linux-image-lowlatency 5.4.0.176.174
linux-image-oem 5.4.0.176.174
linux-image-oem-osp1 5.4.0.176.174
linux-image-oracle-lts-20.04 5.4.0.1121.114
linux-image-raspi 5.4.0.1106.136
linux-image-raspi2 5.4.0.1106.136
linux-image-virtual 5.4.0.176.174

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1069-ibm 5.4.0-1069.74~18.04.1
linux-image-5.4.0-1106-raspi 5.4.0-1106.118~18.04.1
linux-image-5.4.0-1121-oracle 5.4.0-1121.130~18.04.1
linux-image-5.4.0-1122-aws 5.4.0-1122.132~18.04.1
linux-image-5.4.0-1126-gcp 5.4.0-1126.135~18.04.1
linux-image-5.4.0-1127-azure 5.4.0-1127.134~18.04.1
linux-image-5.4.0-175-generic 5.4.0-175.195~18.04.1
linux-image-5.4.0-175-lowlatency 5.4.0-175.195~18.04.1
linux-image-aws 5.4.0.1122.132~18.04.1
linux-image-azure 5.4.0.1127.134~18.04.1
linux-image-gcp 5.4.0.1126.135~18.04.1
linux-image-generic-hwe-18.04 5.4.0.175.195~18.04.1
linux-image-ibm 5.4.0.1069.79
linux-image-lowlatency-hwe-18.04 5.4.0.175.195~18.04.1
linux-image-oem 5.4.0.175.195~18.04.1
linux-image-oem-osp1 5.4.0.175.195~18.04.1
linux-image-oracle 5.4.0.1121.130~18.04.1
linux-image-raspi-hwe-18.04 5.4.0.1106.103
linux-image-snapdragon-hwe-18.04 5.4.0.175.195~18.04.1
linux-image-virtual-hwe-18.04 5.4.0.175.195~18.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6726-1
CVE-2023-46838, CVE-2023-52340, CVE-2023-52429, CVE-2023-52436,
CVE-2023-52438, CVE-2023-52439, CVE-2023-52443, CVE-2023-52444,
CVE-2023-52445, CVE-2023-52448, CVE-2023-52449, CVE-2023-52451,
CVE-2023-52454, CVE-2023-52457, CVE-2023-52464, CVE-2023-52469,
CVE-2023-52470, CVE-2023-52609, CVE-2023-52612, CVE-2024-0607,
CVE-2024-23851, CVE-2024-26597, CVE-2024-26633

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-176.196
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1122.132
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1127.134
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1082.89
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1126.135
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1089.93
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1069.74
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1110.117
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1121.130
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1106.118


文章来源: https://packetstormsecurity.com/files/177996/USN-6726-1.txt
如有侵权请联系:admin#unsafe.sh