exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6605-1

Ubuntu Security Notice USN-6605-1
Posted Jan 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6605-1 - Lin Ma discovered that the netfilter subsystem in the Linux kernel did not properly validate network family support while creating a new netfilter table. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate the server frame size in certain situation, leading to an out-of-bounds read vulnerability. An attacker could use this to construct a malicious CIFS image that, when operated on, could cause a denial of service or possibly expose sensitive information.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-6040, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932
SHA-256 | cdb12864a59aff826d39ce99319286459b3c2cc26a55968cce8994e8c4d8d20d

Ubuntu Security Notice USN-6605-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6605-1
January 25, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4,
linux-bluefield, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4,
linux-ibm, linux-ibm-5.4, linux-iot, linux-oracle, linux-oracle-5.4,
linux-raspi, linux-raspi-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Lin Ma discovered that the netfilter subsystem in the Linux kernel did not
properly validate network family support while creating a new netfilter
table. A local attacker could use this to cause a denial of service or
possibly execute arbitrary code. (CVE-2023-6040)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate the server frame size in certain
situation, leading to an out-of-bounds read vulnerability. An attacker
could use this to construct a malicious CIFS image that, when operated on,
could cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-6606)

Budimir Markovic, Lucas De Marchi, and Pengfei Xu discovered that the perf
subsystem in the Linux kernel did not properly validate all event sizes
when attaching new events, leading to an out-of-bounds write vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6931)

It was discovered that the IGMP protocol implementation in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6932)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1029-iot 5.4.0-1029.30
linux-image-5.4.0-1036-xilinx-zynqmp 5.4.0-1036.40
linux-image-5.4.0-1064-ibm 5.4.0-1064.69
linux-image-5.4.0-1077-bluefield 5.4.0-1077.83
linux-image-5.4.0-1084-gkeop 5.4.0-1084.88
linux-image-5.4.0-1101-raspi 5.4.0-1101.113
linux-image-5.4.0-1116-oracle 5.4.0-1116.125
linux-image-5.4.0-1117-aws 5.4.0-1117.127
linux-image-5.4.0-1121-gcp 5.4.0-1121.130
linux-image-5.4.0-1122-azure 5.4.0-1122.129
linux-image-5.4.0-170-generic 5.4.0-170.188
linux-image-5.4.0-170-generic-lpae 5.4.0-170.188
linux-image-5.4.0-170-lowlatency 5.4.0-170.188
linux-image-aws-lts-20.04 5.4.0.1117.114
linux-image-azure-lts-20.04 5.4.0.1122.115
linux-image-bluefield 5.4.0.1077.72
linux-image-gcp-lts-20.04 5.4.0.1121.123
linux-image-generic 5.4.0.170.168
linux-image-generic-lpae 5.4.0.170.168
linux-image-gkeop 5.4.0.1084.82
linux-image-gkeop-5.4 5.4.0.1084.82
linux-image-ibm-lts-20.04 5.4.0.1064.93
linux-image-lowlatency 5.4.0.170.168
linux-image-oem 5.4.0.170.168
linux-image-oem-osp1 5.4.0.170.168
linux-image-oracle-lts-20.04 5.4.0.1116.109
linux-image-raspi 5.4.0.1101.131
linux-image-raspi2 5.4.0.1101.131
linux-image-virtual 5.4.0.170.168
linux-image-xilinx-zynqmp 5.4.0.1036.36

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1064-ibm 5.4.0-1064.69~18.04.1
linux-image-5.4.0-1101-raspi 5.4.0-1101.113~18.04.1
linux-image-5.4.0-1116-oracle 5.4.0-1116.125~18.04.1
linux-image-5.4.0-1117-aws 5.4.0-1117.127~18.04.1
linux-image-5.4.0-1121-gcp 5.4.0-1121.130~18.04.1
linux-image-5.4.0-1122-azure 5.4.0-1122.129~18.04.1
linux-image-5.4.0-170-generic 5.4.0-170.188~18.04.1
linux-image-5.4.0-170-lowlatency 5.4.0-170.188~18.04.1
linux-image-aws 5.4.0.1117.95
linux-image-azure 5.4.0.1122.95
linux-image-gcp 5.4.0.1121.97
linux-image-generic-hwe-18.04 5.4.0.170.188~18.04.138
linux-image-ibm 5.4.0.1064.74
linux-image-lowlatency-hwe-18.04 5.4.0.170.188~18.04.138
linux-image-oem 5.4.0.170.188~18.04.138
linux-image-oem-osp1 5.4.0.170.188~18.04.138
linux-image-oracle 5.4.0.1116.125~18.04.88
linux-image-raspi-hwe-18.04 5.4.0.1101.98
linux-image-snapdragon-hwe-18.04 5.4.0.170.188~18.04.138
linux-image-virtual-hwe-18.04 5.4.0.170.188~18.04.138

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6605-1
CVE-2023-6040, CVE-2023-6606, CVE-2023-6931, CVE-2023-6932

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-170.188
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1117.127
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1122.129
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1077.83
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1121.130
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1084.88
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1064.69
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1029.30
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1116.125
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1101.113
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1036.40

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close