exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6688-1

Ubuntu Security Notice USN-6688-1
Posted Mar 12, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6688-1 - Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service. It was discovered that the Habana's AI Processors driver in the Linux kernel did not properly initialize certain data structures before passing them to user space. A local attacker could use this to expose sensitive information.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46838, CVE-2023-50431, CVE-2023-52436, CVE-2023-52438, CVE-2023-52439, CVE-2023-52443, CVE-2023-52444, CVE-2023-52445, CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52454, CVE-2023-52457, CVE-2023-52462
SHA-256 | 14e46adfe602e3381472cca2694960e60b4f66b2adf1e14c5cefabbd3a423e8c

Ubuntu Security Notice USN-6688-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6688-1
March 11, 2024

linux-oem-6.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.1: Linux kernel for OEM systems

Details:

Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that the Habana's AI Processors driver in the Linux
kernel did not properly initialize certain data structures before passing
them to user space. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-50431)

Murray McAllister discovered that the VMware Virtual GPU DRM driver in the
Linux kernel did not properly handle memory objects when storing surfaces,
leading to a use-after-free vulnerability. A local attacker in a guest VM
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5633)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate certain SMB messages, leading to an
out-of-bounds read vulnerability. An attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-6610)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- Block layer;
- ACPI drivers;
- Android drivers;
- EDAC drivers;
- GPU drivers;
- InfiniBand drivers;
- Media drivers;
- Multifunction device drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- PHY drivers;
- PWM drivers;
- SCSI drivers;
- SPMI drivers;
- TTY drivers;
- Userspace I/O drivers;
- Ceph distributed file system;
- EFI Variable file system;
- Ext4 file system;
- F2FS file system;
- GFS2 file system;
- JFS file system;
- SMB network file system;
- BPF subsystem;
- Logical Link Layer;
- Netfilter;
- Unix domain sockets;
- AppArmor security module;
(CVE-2024-26599, CVE-2023-52604, CVE-2023-52439, CVE-2024-26627,
CVE-2024-26601, CVE-2024-26628, CVE-2023-52607, CVE-2023-52456,
CVE-2023-52602, CVE-2023-52443, CVE-2023-52599, CVE-2023-52603,
CVE-2024-26588, CVE-2024-26581, CVE-2023-52600, CVE-2024-26624,
CVE-2023-52584, CVE-2024-26625, CVE-2023-52606, CVE-2023-52463,
CVE-2023-52464, CVE-2023-52597, CVE-2023-52595, CVE-2023-52458,
CVE-2023-52457, CVE-2023-52438, CVE-2023-52469, CVE-2023-52462,
CVE-2024-26589, CVE-2024-26592, CVE-2024-26594, CVE-2023-52601,
CVE-2023-52593, CVE-2023-52436, CVE-2023-52447, CVE-2023-52587,
CVE-2023-52445, CVE-2023-52454, CVE-2023-52451, CVE-2023-52605,
CVE-2024-26597, CVE-2023-52448, CVE-2023-52598, CVE-2024-26591,
CVE-2023-52449, CVE-2023-52444, CVE-2023-52583, CVE-2023-52589,
CVE-2024-26598, CVE-2023-52470, CVE-2023-52594, CVE-2023-52588,
CVE-2023-52467, CVE-2024-26600)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-6.1.0-1035-oem 6.1.0-1035.35
linux-image-oem-22.04 6.1.0.1035.36
linux-image-oem-22.04a 6.1.0.1035.36
linux-image-oem-22.04b 6.1.0.1035.36
linux-image-oem-22.04c 6.1.0.1035.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6688-1
CVE-2023-46838, CVE-2023-50431, CVE-2023-52436, CVE-2023-52438,
CVE-2023-52439, CVE-2023-52443, CVE-2023-52444, CVE-2023-52445,
CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52451,
CVE-2023-52454, CVE-2023-52456, CVE-2023-52457, CVE-2023-52458,
CVE-2023-52462, CVE-2023-52463, CVE-2023-52464, CVE-2023-52467,
CVE-2023-52469, CVE-2023-52470, CVE-2023-52583, CVE-2023-52584,
CVE-2023-52587, CVE-2023-52588, CVE-2023-52589, CVE-2023-52593,
CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,
CVE-2023-52599, CVE-2023-52600, CVE-2023-52601, CVE-2023-52602,
CVE-2023-52603, CVE-2023-52604, CVE-2023-52605, CVE-2023-52606,
CVE-2023-52607, CVE-2023-5633, CVE-2023-6610, CVE-2024-0340,
CVE-2024-1085, CVE-2024-1086, CVE-2024-23849, CVE-2024-24860,
CVE-2024-26581, CVE-2024-26588, CVE-2024-26589, CVE-2024-26591,
CVE-2024-26592, CVE-2024-26594, CVE-2024-26597, CVE-2024-26598,
CVE-2024-26599, CVE-2024-26600, CVE-2024-26601, CVE-2024-26624,
CVE-2024-26625, CVE-2024-26627, CVE-2024-26628

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.1/6.1.0-1035.35

Login or Register to add favorites

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close