exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6740-1

Ubuntu Security Notice USN-6740-1
Posted Apr 19, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6740-1 - Wei Chen discovered that a race condition existed in the TIPC protocol implementation in the Linux kernel, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. It was discovered that the virtio network implementation in the Linux kernel did not properly handle file references in the host, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2023-1382, CVE-2023-1838, CVE-2023-1998, CVE-2023-24023, CVE-2023-51043, CVE-2023-51779, CVE-2023-52451, CVE-2023-6915, CVE-2024-0639
SHA-256 | 444f68d723cc469e212afdb8cada5cf6504c7f71ead1646805559424b443f87e

Ubuntu Security Notice USN-6740-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6740-1
April 19, 2024

linux, linux-aws, linux-aws-hwe, linux-azure, linux-azure-4.15, linux-gcp,
linux-gcp-4.15, linux-hwe, linux-kvm, linux-oracle vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-4.15: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp-4.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-hwe: Linux kernel for Amazon Web Services (AWS-HWE) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe: Linux hardware enablement (HWE) kernel

Details:

Wei Chen discovered that a race condition existed in the TIPC protocol
implementation in the Linux kernel, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-1382)

It was discovered that the virtio network implementation in the Linux
kernel did not properly handle file references in the host, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-1838)

Jose Oliveira and Rodrigo Branco discovered that the Spectre Variant 2
mitigations with prctl syscall were insufficient in some situations. A
local attacker could possibly use this to expose sensitive information.
(CVE-2023-1998)

Daniele Antonioli discovered that the Secure Simple Pairing and Secure
Connections pairing in the Bluetooth protocol could allow an
unauthenticated user to complete authentication without pairing
credentials. A physically proximate attacker placed between two Bluetooth
devices could use this to subsequently impersonate one of the paired
devices. (CVE-2023-24023)

shanzhulig discovered that the DRM subsystem in the Linux kernel contained
a race condition when performing certain operation while handling driver
unload, leading to a use-after-free vulnerability. A local attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-51043)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that the device mapper driver in the Linux kernel did not
properly validate target size during certain memory allocations. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-52429, CVE-2024-23851)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

It was discovered that the SCTP protocol implementation in the Linux kernel
contained a race condition when handling lock acquisition in certain
situations. A local attacker could possibly use this to cause a denial of
service (kernel deadlock). (CVE-2024-0639)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- EDAC drivers;
- Media drivers;
- JFS file system;
(CVE-2023-52603, CVE-2023-52464, CVE-2023-52600, CVE-2023-52445,
CVE-2023-52451)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1130-oracle 4.15.0-1130.141
linux-image-4.15.0-1151-kvm 4.15.0-1151.156
linux-image-4.15.0-1161-gcp 4.15.0-1161.178
linux-image-4.15.0-1167-aws 4.15.0-1167.180
linux-image-4.15.0-1176-azure 4.15.0-1176.191
linux-image-4.15.0-224-generic 4.15.0-224.236
linux-image-4.15.0-224-lowlatency 4.15.0-224.236
linux-image-aws-lts-18.04 4.15.0.1167.165
linux-image-azure-lts-18.04 4.15.0.1176.144
linux-image-gcp-lts-18.04 4.15.0.1161.174
linux-image-generic 4.15.0.224.208
linux-image-kvm 4.15.0.1151.142
linux-image-lowlatency 4.15.0.224.208
linux-image-oracle-lts-18.04 4.15.0.1130.135
linux-image-virtual 4.15.0.224.208

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1130-oracle 4.15.0-1130.141~16.04.1
linux-image-4.15.0-1161-gcp 4.15.0-1161.178~16.04.1
linux-image-4.15.0-1167-aws 4.15.0-1167.180~16.04.1
linux-image-4.15.0-1176-azure 4.15.0-1176.191~16.04.1
linux-image-4.15.0-224-generic 4.15.0-224.236~16.04.1
linux-image-4.15.0-224-lowlatency 4.15.0-224.236~16.04.1
linux-image-aws-hwe 4.15.0.1167.180~16.04.1
linux-image-azure 4.15.0.1176.191~16.04.1
linux-image-gcp 4.15.0.1161.178~16.04.1
linux-image-generic-hwe-16.04 4.15.0.224.236~16.04.1
linux-image-gke 4.15.0.1161.178~16.04.1
linux-image-lowlatency-hwe-16.04 4.15.0.224.236~16.04.1
linux-image-oem 4.15.0.224.236~16.04.1
linux-image-oracle 4.15.0.1130.141~16.04.1
linux-image-virtual-hwe-16.04 4.15.0.224.236~16.04.1

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
linux-image-4.15.0-1176-azure 4.15.0-1176.191~14.04.1
linux-image-azure 4.15.0.1176.191~14.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6740-1
CVE-2023-1382, CVE-2023-1838, CVE-2023-1998, CVE-2023-24023,
CVE-2023-51043, CVE-2023-51779, CVE-2023-52429, CVE-2023-52445,
CVE-2023-52451, CVE-2023-52464, CVE-2023-52600, CVE-2023-52603,
CVE-2023-6915, CVE-2024-0639, CVE-2024-23851

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    0 Files
  • 8
    May 8th
    0 Files
  • 9
    May 9th
    0 Files
  • 10
    May 10th
    0 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close