what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6340-1

Ubuntu Security Notice USN-6340-1
Posted Sep 6, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6340-1 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. Zi Fan Tan discovered that the binder IPC implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2002, CVE-2023-21255, CVE-2023-2163, CVE-2023-2269, CVE-2023-31084, CVE-2023-3268, CVE-2023-35823, CVE-2023-35824, CVE-2023-35828
SHA-256 | 81bd54266a02c8d1951f5552a2dce659d1ccd3a9fc39bd072510487c34b3e54e

Ubuntu Security Notice USN-6340-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6340-1
September 05, 2023

linux, linux-aws, linux-aws-5.4, linux-gcp, linux-hwe-5.4, linux-ibm,
linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems

Details:

Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did
not properly perform permissions checks when handling HCI sockets. A
physically proximate attacker could use this to cause a denial of service
(bluetooth communication). (CVE-2023-2002)

Zi Fan Tan discovered that the binder IPC implementation in the Linux
kernel contained a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-21255)

Juan Jose Lopez Jaimez, Meador Inge, Simon Scannell, and Nenad Stojanovski
discovered that the BPF verifier in the Linux kernel did not properly mark
registers for precision tracking in certain situations, leading to an out-
of-bounds access vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-2163)

Zheng Zhang discovered that the device-mapper implementation in the Linux
kernel did not properly handle locking during table_clear() operations. A
local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2023-2269)

It was discovered that the DVB Core driver in the Linux kernel did not
properly handle locking events in certain situations. A local attacker
could use this to cause a denial of service (kernel deadlock).
(CVE-2023-31084)

It was discovered that the kernel->user space relay implementation in the
Linux kernel did not properly perform certain buffer calculations, leading
to an out-of-bounds read vulnerability. A local attacker could use this to
cause a denial of service (system crash) or expose sensitive information
(kernel memory). (CVE-2023-3268)

It was discovered that the video4linux driver for Philips based TV cards in
the Linux kernel contained a race condition during device removal, leading
to a use-after-free vulnerability. A physically proximate attacker could
use this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-35823)

It was discovered that the SDMC DM1105 PCI device driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-35824)

It was discovered that the Renesas USB controller driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A privileged attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-35828)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1021-iot 5.4.0-1021.22
linux-image-5.4.0-1056-ibm 5.4.0-1056.61
linux-image-5.4.0-1098-kvm 5.4.0-1098.104
linux-image-5.4.0-1108-oracle 5.4.0-1108.117
linux-image-5.4.0-1109-aws 5.4.0-1109.118
linux-image-5.4.0-1112-gcp 5.4.0-1112.121
linux-image-5.4.0-162-generic 5.4.0-162.179
linux-image-5.4.0-162-generic-lpae 5.4.0-162.179
linux-image-5.4.0-162-lowlatency 5.4.0-162.179
linux-image-aws-lts-20.04 5.4.0.1109.106
linux-image-gcp-lts-20.04 5.4.0.1112.114
linux-image-generic 5.4.0.162.159
linux-image-generic-lpae 5.4.0.162.159
linux-image-ibm-lts-20.04 5.4.0.1056.85
linux-image-kvm 5.4.0.1098.93
linux-image-lowlatency 5.4.0.162.159
linux-image-oem 5.4.0.162.159
linux-image-oem-osp1 5.4.0.162.159
linux-image-oracle-lts-20.04 5.4.0.1108.101
linux-image-virtual 5.4.0.162.159

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1108-oracle 5.4.0-1108.117~18.04.1
linux-image-5.4.0-1109-aws 5.4.0-1109.118~18.04.1
linux-image-5.4.0-162-generic 5.4.0-162.179~18.04.1
linux-image-5.4.0-162-lowlatency 5.4.0-162.179~18.04.1
linux-image-aws 5.4.0.1109.87
linux-image-generic-hwe-18.04 5.4.0.162.179~18.04.129
linux-image-lowlatency-hwe-18.04 5.4.0.162.179~18.04.129
linux-image-oem 5.4.0.162.179~18.04.129
linux-image-oem-osp1 5.4.0.162.179~18.04.129
linux-image-oracle 5.4.0.1108.117~18.04.80
linux-image-snapdragon-hwe-18.04 5.4.0.162.179~18.04.129
linux-image-virtual-hwe-18.04 5.4.0.162.179~18.04.129

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6340-1
CVE-2023-2002, CVE-2023-21255, CVE-2023-2163, CVE-2023-2269,
CVE-2023-31084, CVE-2023-3268, CVE-2023-35823, CVE-2023-35824,
CVE-2023-35828

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-162.179
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1109.118
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1112.121
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1056.61
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1021.22
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1098.104
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1108.117

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close