what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6680-2

Ubuntu Security Notice USN-6680-2
Posted Mar 8, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6680-2 - 黄思聪 discovered that the NFC Controller Interface implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service. It was discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2023-6560, CVE-2024-0607, CVE-2024-25744
SHA-256 | 6bc81fdaf7d2ab62cb88527ba4630824136da02c06781b70c420f590e02c5a29

Ubuntu Security Notice USN-6680-2

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6680-2
March 08, 2024

linux-azure, linux-azure-6.5, linux-hwe-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1016-azure 6.5.0-1016.16
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16
linux-image-azure 6.5.0.1016.18
linux-image-azure-fde 6.5.0.1016.18

Ubuntu 22.04 LTS:
linux-image-6.5.0-1016-azure 6.5.0-1016.16~22.04.1
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16~22.04.1
linux-image-6.5.0-25-generic 6.5.0-25.25~22.04.1
linux-image-6.5.0-25-generic-64k 6.5.0-25.25~22.04.1
linux-image-azure 6.5.0.1016.16~22.04.1
linux-image-azure-fde 6.5.0.1016.16~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-generic-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-virtual-hwe-22.04 6.5.0.25.25~22.04.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-2
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1016.16
https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1016.16~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-25.25~22.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close