Ubuntu Security Notice USN-6831-1
2024-6-13 20:41:56 Author: packetstormsecurity.com(查看原文) 阅读量:4 收藏

==========================================================================
Ubuntu Security Notice USN-6831-1
June 12, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4,
linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that the HugeTLB file system component of the Linux
Kernel contained a NULL pointer dereference vulnerability. A privileged
attacker could possibly use this to to cause a denial of service.
(CVE-2024-0841)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM32 architecture;
- PowerPC architecture;
- x86 architecture;
- DMA engine subsystem;
- EFI core;
- GPU drivers;
- InfiniBand drivers;
- Multiple devices driver;
- Network drivers;
- Power supply drivers;
- TCM subsystem;
- Userspace I/O drivers;
- USB subsystem;
- Framebuffer layer;
- AFS file system;
- File systems infrastructure;
- BTRFS file system;
- Ext4 file system;
- Bluetooth subsystem;
- Networking core;
- IPv4 networking;
- IPv6 networking;
- L2TP protocol;
- MAC80211 subsystem;
- Netfilter;
- Netlink;
- Wireless networking;
(CVE-2024-26748, CVE-2024-27417, CVE-2024-26840, CVE-2023-52504,
CVE-2024-26790, CVE-2024-26763, CVE-2024-26805, CVE-2024-26773,
CVE-2021-47063, CVE-2024-26791, CVE-2024-27413, CVE-2024-26788,
CVE-2024-27405, CVE-2024-26845, CVE-2024-26766, CVE-2021-47070,
CVE-2024-26839, CVE-2024-26712, CVE-2024-27412, CVE-2024-26752,
CVE-2024-26778, CVE-2024-26735, CVE-2024-26736, CVE-2024-27410,
CVE-2024-26779, CVE-2024-26804, CVE-2024-26749, CVE-2024-26793,
CVE-2024-26764, CVE-2024-26751, CVE-2024-35811, CVE-2024-26835,
CVE-2024-26772, CVE-2024-26777, CVE-2024-26688, CVE-2024-27416,
CVE-2024-26801, CVE-2024-26733, CVE-2024-27414, CVE-2024-26754,
CVE-2024-26848)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1045-xilinx-zynqmp 5.4.0-1045.49
linux-image-5.4.0-1073-ibm 5.4.0-1073.78
linux-image-5.4.0-1093-gkeop 5.4.0-1093.97
linux-image-5.4.0-1110-raspi 5.4.0-1110.122
linux-image-5.4.0-1114-kvm 5.4.0-1114.121
linux-image-5.4.0-1125-oracle 5.4.0-1125.134
linux-image-5.4.0-1126-aws 5.4.0-1126.136
linux-image-5.4.0-1130-gcp 5.4.0-1130.139
linux-image-5.4.0-1131-azure 5.4.0-1131.138
linux-image-5.4.0-186-generic 5.4.0-186.206
linux-image-5.4.0-186-generic-lpae 5.4.0-186.206
linux-image-5.4.0-186-lowlatency 5.4.0-186.206
linux-image-aws-lts-20.04 5.4.0.1126.123
linux-image-azure-lts-20.04 5.4.0.1131.125
linux-image-gcp-lts-20.04 5.4.0.1130.132
linux-image-generic 5.4.0.186.184
linux-image-generic-lpae 5.4.0.186.184
linux-image-gkeop 5.4.0.1093.91
linux-image-gkeop-5.4 5.4.0.1093.91
linux-image-ibm-lts-20.04 5.4.0.1073.102
linux-image-kvm 5.4.0.1114.110
linux-image-lowlatency 5.4.0.186.184
linux-image-oem 5.4.0.186.184
linux-image-oem-osp1 5.4.0.186.184
linux-image-oracle-lts-20.04 5.4.0.1125.118
linux-image-raspi 5.4.0.1110.140
linux-image-raspi2 5.4.0.1110.140
linux-image-virtual 5.4.0.186.184
linux-image-xilinx-zynqmp 5.4.0.1045.45

Ubuntu 18.04 LTS
linux-image-5.4.0-1073-ibm 5.4.0-1073.78~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1110-raspi 5.4.0-1110.122~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1125-oracle 5.4.0-1125.134~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1126-aws 5.4.0-1126.136~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1130-gcp 5.4.0-1130.139~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1131-azure 5.4.0-1131.138~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-186-generic 5.4.0-186.206~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-186-lowlatency 5.4.0-186.206~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1126.136~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1131.138~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1130.139~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.186.206~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1073.78~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.186.206~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.186.206~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.186.206~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1125.134~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1110.122~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.186.206~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.186.206~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6831-1
CVE-2021-47063, CVE-2021-47070, CVE-2023-52504, CVE-2024-0841,
CVE-2024-26688, CVE-2024-26712, CVE-2024-26733, CVE-2024-26735,
CVE-2024-26736, CVE-2024-26748, CVE-2024-26749, CVE-2024-26751,
CVE-2024-26752, CVE-2024-26754, CVE-2024-26763, CVE-2024-26764,
CVE-2024-26766, CVE-2024-26772, CVE-2024-26773, CVE-2024-26777,
CVE-2024-26778, CVE-2024-26779, CVE-2024-26788, CVE-2024-26790,
CVE-2024-26791, CVE-2024-26793, CVE-2024-26801, CVE-2024-26804,
CVE-2024-26805, CVE-2024-26835, CVE-2024-26839, CVE-2024-26840,
CVE-2024-26845, CVE-2024-26848, CVE-2024-27405, CVE-2024-27410,
CVE-2024-27412, CVE-2024-27413, CVE-2024-27414, CVE-2024-27416,
CVE-2024-27417, CVE-2024-35811

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-186.206
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1126.136
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1131.138
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1130.139
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1093.97
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1073.78
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1114.121
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1125.134
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1110.122
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1045.49


文章来源: https://packetstormsecurity.com/files/179074/USN-6831-1.txt
如有侵权请联系:admin#unsafe.sh