what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6464-1

Ubuntu Security Notice USN-6464-1
Posted Nov 13, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6464-1 - Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in the Linux kernel contained a race condition, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. Lin Ma discovered that the Netlink Transformation subsystem in the Linux kernel contained a null pointer dereference vulnerability in some situations. A local privileged attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-31083, CVE-2023-3772, CVE-2023-38430, CVE-2023-38432, CVE-2023-3863, CVE-2023-3865, CVE-2023-3866, CVE-2023-3867, CVE-2023-4132, CVE-2023-4134, CVE-2023-44466
SHA-256 | 5d36859870429796a0315a6b5f9275dba8f9003e640e3bff729044abb499c962

Ubuntu Security Notice USN-6464-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6464-1
October 31, 2023

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-gcp, linux-gcp-6.2, linux-hwe-6.2, linux-kvm,
linux-lowlatency, linux-lowlatency-hwe-6.2, linux-oracle, linux-raspi,
linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.04
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-6.2: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-6.2: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.2: Linux low latency kernel

Details:

Yu Hao and Weiteng Chen discovered that the Bluetooth HCI UART driver in
the Linux kernel contained a race condition, leading to a null pointer
dereference vulnerability. A local attacker could use this to cause a
denial of service (system crash). (CVE-2023-31083)

Lin Ma discovered that the Netlink Transformation (XFRM) subsystem in the
Linux kernel contained a null pointer dereference vulnerability in some
situations. A local privileged attacker could use this to cause a denial of
service (system crash). (CVE-2023-3772)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate SMB request protocol IDs, leading to a out-of-
bounds read vulnerability. A remote attacker could possibly use this to
cause a denial of service (system crash). (CVE-2023-38430)

Chih-Yen Chang discovered that the KSMBD implementation in the Linux kernel
did not properly validate command payload size, leading to a out-of-bounds
read vulnerability. A remote attacker could possibly use this to cause a
denial of service (system crash). (CVE-2023-38432)

It was discovered that the NFC implementation in the Linux kernel contained
a use-after-free vulnerability when performing peer-to-peer communication
in certain conditions. A privileged attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information
(kernel memory). (CVE-2023-3863)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
did not properly validate a buffer size in certain situations, leading to
an out-of-bounds read vulnerability. A remote attacker could use this to
cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-3865)

Laurence Wit discovered that the KSMBD implementation in the Linux kernel
contained a null pointer dereference vulnerability when handling handling
chained requests. A remote attacker could use this to cause a denial of
service (system crash). (CVE-2023-3866)

It was discovered that the KSMBD implementation in the Linux kernel did not
properly handle session setup requests, leading to an out-of-bounds read
vulnerability. A remote attacker could use this to expose sensitive
information. (CVE-2023-3867)

It was discovered that the Siano USB MDTV receiver device driver in the
Linux kernel did not properly handle device initialization failures in
certain situations, leading to a use-after-free vulnerability. A physically
proximate attacker could use this cause a denial of service (system crash).
(CVE-2023-4132)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

Thelford Williams discovered that the Ceph file system messenger protocol
implementation in the Linux kernel did not properly validate frame segment
length in certain situation, leading to a buffer overflow vulnerability. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-44466)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.04:
linux-image-6.2.0-1008-starfive 6.2.0-1008.9
linux-image-6.2.0-1015-aws 6.2.0-1015.15
linux-image-6.2.0-1015-oracle 6.2.0-1015.15
linux-image-6.2.0-1016-azure 6.2.0-1016.16
linux-image-6.2.0-1016-kvm 6.2.0-1016.16
linux-image-6.2.0-1016-lowlatency 6.2.0-1016.16
linux-image-6.2.0-1016-lowlatency-64k 6.2.0-1016.16
linux-image-6.2.0-1016-raspi 6.2.0-1016.18
linux-image-6.2.0-1018-gcp 6.2.0-1018.20
linux-image-6.2.0-36-generic 6.2.0-36.37
linux-image-6.2.0-36-generic-64k 6.2.0-36.37
linux-image-6.2.0-36-generic-lpae 6.2.0-36.37
linux-image-aws 6.2.0.1015.16
linux-image-azure 6.2.0.1016.16
linux-image-gcp 6.2.0.1018.18
linux-image-generic 6.2.0.36.36
linux-image-generic-64k 6.2.0.36.36
linux-image-generic-lpae 6.2.0.36.36
linux-image-kvm 6.2.0.1016.16
linux-image-lowlatency 6.2.0.1016.16
linux-image-lowlatency-64k 6.2.0.1016.16
linux-image-oracle 6.2.0.1015.15
linux-image-raspi 6.2.0.1016.19
linux-image-raspi-nolpae 6.2.0.1016.19
linux-image-starfive 6.2.0.1008.11
linux-image-virtual 6.2.0.36.36

Ubuntu 22.04 LTS:
linux-image-6.2.0-1015-aws 6.2.0-1015.15~22.04.1
linux-image-6.2.0-1016-azure 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1016-azure-fde 6.2.0-1016.16~22.04.1.1
linux-image-6.2.0-1016-lowlatency 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1016-lowlatency-64k 6.2.0-1016.16~22.04.1
linux-image-6.2.0-1018-gcp 6.2.0-1018.20~22.04.1
linux-image-6.2.0-36-generic 6.2.0-36.37~22.04.1
linux-image-6.2.0-36-generic-64k 6.2.0-36.37~22.04.1
linux-image-6.2.0-36-generic-lpae 6.2.0-36.37~22.04.1
linux-image-aws 6.2.0.1015.15~22.04.1
linux-image-azure 6.2.0.1016.16~22.04.1
linux-image-azure-fde 6.2.0.1016.16~22.04.1.13
linux-image-gcp 6.2.0.1018.20~22.04.1
linux-image-generic-64k-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-generic-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-generic-lpae-hwe-22.04 6.2.0.36.37~22.04.14
linux-image-lowlatency-64k-hwe-22.04 6.2.0.1016.16~22.04.13
linux-image-lowlatency-hwe-22.04 6.2.0.1016.16~22.04.13
linux-image-virtual-hwe-22.04 6.2.0.36.37~22.04.14

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6464-1
CVE-2023-31083, CVE-2023-3772, CVE-2023-38430, CVE-2023-38432,
CVE-2023-3863, CVE-2023-3865, CVE-2023-3866, CVE-2023-3867,
CVE-2023-4132, CVE-2023-4134, CVE-2023-44466

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.2.0-36.37
https://launchpad.net/ubuntu/+source/linux-aws/6.2.0-1015.15
https://launchpad.net/ubuntu/+source/linux-azure/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-gcp/6.2.0-1018.20
https://launchpad.net/ubuntu/+source/linux-kvm/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.2.0-1016.16
https://launchpad.net/ubuntu/+source/linux-oracle/6.2.0-1015.15
https://launchpad.net/ubuntu/+source/linux-raspi/6.2.0-1016.18
https://launchpad.net/ubuntu/+source/linux-starfive/6.2.0-1008.9
https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1015.15~22.04.1
https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1016.16~22.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1016.16~22.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-6.2/6.2.0-1018.20~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.2/6.2.0-36.37~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.2/6.2.0-1016.16~22.04.1

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close