what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6648-1

Ubuntu Security Notice USN-6648-1
Posted Feb 22, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6648-1 - It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Zhenghan Wang discovered that the generic ID allocator implementation in the Linux kernel did not properly check for null bitmap when releasing IDs. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646
SHA-256 | 74220a0b0c8b546e1843028c546fb7b9f332ab5279db8baa8ddaf07d3915746e

Ubuntu Security Notice USN-6648-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6648-1
February 22, 2024

linux, linux-aws, linux-aws-5.4, linux-bluefield, linux-gcp, linux-gkeop,
linux-hwe-5.4, linux-ibm, linux-ibm-5.4, linux-iot, linux-kvm,
linux-oracle, linux-oracle-5.4, linux-raspi, linux-raspi-5.4,
linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

Robert Morris discovered that the CIFS network file system implementation
in the Linux kernel did not properly validate certain server commands
fields, leading to an out-of-bounds read vulnerability. An attacker could
use this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2024-0565)

Jann Horn discovered that the TLS subsystem in the Linux kernel did not
properly handle spliced messages, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2024-0646)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1031-iot 5.4.0-1031.32
linux-image-5.4.0-1038-xilinx-zynqmp 5.4.0-1038.42
linux-image-5.4.0-1066-ibm 5.4.0-1066.71
linux-image-5.4.0-1079-bluefield 5.4.0-1079.85
linux-image-5.4.0-1086-gkeop 5.4.0-1086.90
linux-image-5.4.0-1103-raspi 5.4.0-1103.115
linux-image-5.4.0-1107-kvm 5.4.0-1107.114
linux-image-5.4.0-1118-oracle 5.4.0-1118.127
linux-image-5.4.0-1119-aws 5.4.0-1119.129
linux-image-5.4.0-1123-gcp 5.4.0-1123.132
linux-image-5.4.0-172-generic 5.4.0-172.190
linux-image-5.4.0-172-generic-lpae 5.4.0-172.190
linux-image-5.4.0-172-lowlatency 5.4.0-172.190
linux-image-aws-lts-20.04 5.4.0.1119.116
linux-image-bluefield 5.4.0.1079.74
linux-image-gcp-lts-20.04 5.4.0.1123.125
linux-image-generic 5.4.0.172.170
linux-image-generic-lpae 5.4.0.172.170
linux-image-gkeop 5.4.0.1086.84
linux-image-gkeop-5.4 5.4.0.1086.84
linux-image-ibm-lts-20.04 5.4.0.1066.95
linux-image-kvm 5.4.0.1107.103
linux-image-lowlatency 5.4.0.172.170
linux-image-oem 5.4.0.172.170
linux-image-oem-osp1 5.4.0.172.170
linux-image-oracle-lts-20.04 5.4.0.1118.111
linux-image-raspi 5.4.0.1103.133
linux-image-raspi2 5.4.0.1103.133
linux-image-virtual 5.4.0.172.170
linux-image-xilinx-zynqmp 5.4.0.1038.38

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1066-ibm 5.4.0-1066.71~18.04.1
linux-image-5.4.0-1103-raspi 5.4.0-1103.115~18.04.1
linux-image-5.4.0-1118-oracle 5.4.0-1118.127~18.04.1
linux-image-5.4.0-1119-aws 5.4.0-1119.129~18.04.1
linux-image-5.4.0-172-generic 5.4.0-172.190~18.04.1
linux-image-5.4.0-172-lowlatency 5.4.0-172.190~18.04.1
linux-image-aws 5.4.0.1119.97
linux-image-generic-hwe-18.04 5.4.0.172.190~18.04.140
linux-image-ibm 5.4.0.1066.76
linux-image-lowlatency-hwe-18.04 5.4.0.172.190~18.04.140
linux-image-oem 5.4.0.172.190~18.04.140
linux-image-oem-osp1 5.4.0.172.190~18.04.140
linux-image-oracle 5.4.0.1118.127~18.04.90
linux-image-raspi-hwe-18.04 5.4.0.1103.100
linux-image-snapdragon-hwe-18.04 5.4.0.172.190~18.04.140
linux-image-virtual-hwe-18.04 5.4.0.172.190~18.04.140

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6648-1
CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0646

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-172.190
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1119.129
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1079.85
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1123.132
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1086.90
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1066.71
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1031.32
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1107.114
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1118.127
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1103.115
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1038.42

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close