Ubuntu 6581 Published by

The following kernel updates are available for Ubuntu Linux:

[USN-6702-1] Linux kernel vulnerabilities
[USN-6686-3] Linux kernel (Oracle) vulnerabilities
[USN-6680-3] Linux kernel (AWS) vulnerabilities
[USN-6681-4] Linux kernel (AWS) vulnerabilities




[USN-6702-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6702-1
March 19, 2024

linux, linux-bluefield, linux-gcp, linux-gkeop, linux-hwe-5.4, linux-ibm,
linux-ibm-5.4, linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the NVIDIA Tegra XUSB pad controller driver in the
Linux kernel did not properly handle return values in certain error
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2023-23000)

It was discovered that the ARM Mali Display Processor driver implementation
in the Linux kernel did not properly handle certain error conditions. A
local attacker could possibly use this to cause a denial of service (system
crash). (CVE-2023-23004)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

It was discovered that a race condition existed in the SCSI Emulex
LightPulse Fibre Channel driver in the Linux kernel when unregistering FCF
and re-scanning an HBA FCF table, leading to a null pointer dereference
vulnerability. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-24855)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1033-iot 5.4.0-1033.34
linux-image-5.4.0-1068-ibm 5.4.0-1068.73
linux-image-5.4.0-1081-bluefield 5.4.0-1081.88
linux-image-5.4.0-1088-gkeop 5.4.0-1088.92
linux-image-5.4.0-1109-kvm 5.4.0-1109.116
linux-image-5.4.0-1120-oracle 5.4.0-1120.129
linux-image-5.4.0-1125-gcp 5.4.0-1125.134
linux-image-5.4.0-174-generic 5.4.0-174.193
linux-image-5.4.0-174-generic-lpae 5.4.0-174.193
linux-image-5.4.0-174-lowlatency 5.4.0-174.193
linux-image-bluefield 5.4.0.1081.77
linux-image-gcp-lts-20.04 5.4.0.1125.127
linux-image-generic 5.4.0.174.172
linux-image-generic-lpae 5.4.0.174.172
linux-image-gkeop 5.4.0.1088.86
linux-image-gkeop-5.4 5.4.0.1088.86
linux-image-ibm-lts-20.04 5.4.0.1068.97
linux-image-kvm 5.4.0.1109.105
linux-image-lowlatency 5.4.0.174.172
linux-image-oem 5.4.0.174.172
linux-image-oem-osp1 5.4.0.174.172
linux-image-oracle-lts-20.04 5.4.0.1120.113
linux-image-virtual 5.4.0.174.172

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1068-ibm 5.4.0-1068.73~18.04.1
linux-image-5.4.0-1120-oracle 5.4.0-1120.129~18.04.1
linux-image-5.4.0-174-generic 5.4.0-174.193~18.04.1
linux-image-5.4.0-174-lowlatency 5.4.0-174.193~18.04.1
linux-image-generic-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-ibm 5.4.0.1068.78
linux-image-lowlatency-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-oem 5.4.0.174.193~18.04.142
linux-image-oem-osp1 5.4.0.174.193~18.04.142
linux-image-oracle 5.4.0.1120.129~18.04.92
linux-image-snapdragon-hwe-18.04 5.4.0.174.193~18.04.142
linux-image-virtual-hwe-18.04 5.4.0.174.193~18.04.142

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6702-1
CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-24855

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-174.193
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1081.88
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1125.134
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1088.92
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1068.73
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1033.34
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1109.116
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1120.129



[USN-6686-3] Linux kernel (Oracle) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6686-3
March 19, 2024

linux-oracle, linux-oracle-5.15 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1053-oracle 5.15.0-1053.59
linux-image-oracle-lts-22.04 5.15.0.1053.49

Ubuntu 20.04 LTS:
linux-image-5.15.0-1053-oracle 5.15.0-1053.59~20.04.1
linux-image-oracle 5.15.0.1053.59~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6686-3
https://ubuntu.com/security/notices/USN-6686-1
CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862,
CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340,
CVE-2024-0607

Package Information:
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1053.59

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1053.59~20.04.1



[USN-6680-3] Linux kernel (AWS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6680-3
March 19, 2024

linux-aws, linux-aws-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-6.5: Linux kernel for Amazon Web Services (AWS) systems

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1015-aws 6.5.0-1015.15
linux-image-aws 6.5.0.1015.15

Ubuntu 22.04 LTS:
linux-image-6.5.0-1015-aws 6.5.0-1015.15~22.04.1
linux-image-aws 6.5.0.1015.15~22.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-3
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1015.15
https://launchpad.net/ubuntu/+source/linux-aws-6.5/6.5.0-1015.15~22.04.1



[USN-6681-4] Linux kernel (AWS) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6681-4
March 19, 2024

linux-aws, linux-aws-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1120-aws 5.4.0-1120.130
linux-image-aws-lts-20.04 5.4.0.1120.117

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1120-aws 5.4.0-1120.130~18.04.1
linux-image-aws 5.4.0.1120.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6681-4
https://ubuntu.com/security/notices/USN-6681-1
CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1120.130