==========================================================================
Ubuntu Security Notice USN-6608-1
January 25, 2024

linux, linux-aws, linux-aws-6.2, linux-azure, linux-azure-6.2,
linux-azure-fde-6.2, linux-gcp, linux-hwe-6.5, linux-laptop,
linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle,
linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-oem-6.5: Linux kernel for OEM systems

Details:

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate the server frame size in certain
situation, leading to an out-of-bounds read vulnerability. An attacker
could use this to construct a malicious CIFS image that, when operated on,
could cause a denial of service (system crash) or possibly expose sensitive
information. (CVE-2023-6606)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle inactive elements in its PIPAPO data structure, leading
to a use-after-free vulnerability. A local attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-6817)

Budimir Markovic, Lucas De Marchi, and Pengfei Xu discovered that the perf
subsystem in the Linux kernel did not properly validate all event sizes
when attaching new events, leading to an out-of-bounds write vulnerability.
A local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6931)

It was discovered that the IGMP protocol implementation in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-6932)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel did
not properly check deactivated elements in certain situations, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-0193)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
   linux-image-6.5.0-1006-starfive  6.5.0-1006.7
   linux-image-6.5.0-1008-laptop   6.5.0-1008.11
   linux-image-6.5.0-1009-raspi    6.5.0-1009.12
   linux-image-6.5.0-1011-azure    6.5.0-1011.11
   linux-image-6.5.0-1011-azure-fde  6.5.0-1011.11
   linux-image-6.5.0-1011-gcp      6.5.0-1011.11
   linux-image-6.5.0-1012-aws      6.5.0-1012.12
   linux-image-6.5.0-1014-oracle   6.5.0-1014.14
   linux-image-6.5.0-15-generic    6.5.0-15.15
   linux-image-6.5.0-15-generic-64k  6.5.0-15.15
   linux-image-6.5.0-15-lowlatency  6.5.0-15.15.1
   linux-image-6.5.0-15-lowlatency-64k  6.5.0-15.15.1
   linux-image-aws                 6.5.0.1012.12
   linux-image-azure               6.5.0.1011.13
   linux-image-azure-fde           6.5.0.1011.13
   linux-image-gcp                 6.5.0.1011.11
   linux-image-generic             6.5.0.15.17
   linux-image-generic-64k         6.5.0.15.17
   linux-image-generic-lpae        6.5.0.15.17
   linux-image-kvm                 6.5.0.15.17
   linux-image-laptop-23.10        6.5.0.1008.11
   linux-image-lowlatency          6.5.0.15.15.13
   linux-image-lowlatency-64k      6.5.0.15.15.13
   linux-image-oracle              6.5.0.1014.14
   linux-image-raspi               6.5.0.1009.10
   linux-image-raspi-nolpae        6.5.0.1009.10
   linux-image-starfive            6.5.0.1006.8
   linux-image-virtual             6.5.0.15.17

Ubuntu 22.04 LTS:
   linux-image-6.2.0-1018-aws      6.2.0-1018.18~22.04.1
   linux-image-6.2.0-1019-azure    6.2.0-1019.19~22.04.1
   linux-image-6.2.0-1019-azure-fde  6.2.0-1019.19~22.04.1.1
   linux-image-6.5.0-1013-oem      6.5.0-1013.14
   linux-image-6.5.0-15-generic    6.5.0-15.15~22.04.1
   linux-image-6.5.0-15-generic-64k  6.5.0-15.15~22.04.1
   linux-image-6.5.0-15-lowlatency  6.5.0-15.15.1.1~22.04.1
   linux-image-6.5.0-15-lowlatency-64k  6.5.0-15.15.1.1~22.04.1
   linux-image-aws                 6.2.0.1018.18~22.04.1
   linux-image-azure               6.2.0.1019.19~22.04.1
   linux-image-azure-fde           6.2.0.1019.19~22.04.1.16
   linux-image-generic-64k-hwe-22.04  6.5.0.15.15~22.04.8
   linux-image-generic-hwe-22.04   6.5.0.15.15~22.04.8
   linux-image-lowlatency-64k-hwe-22.04  6.5.0.15.15.1.1~22.04.5
   linux-image-lowlatency-hwe-22.04  6.5.0.15.15.1.1~22.04.5
   linux-image-oem-22.04d          6.5.0.1013.15
   linux-image-virtual-hwe-22.04   6.5.0.15.15~22.04.8

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
   https://ubuntu.com/security/notices/USN-6608-1
   CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932,
   CVE-2024-0193

Package Information:
   https://launchpad.net/ubuntu/+source/linux/6.5.0-15.15
   https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1012.12
   https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1011.11
   https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1011.11
   https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1008.11
   https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-15.15.1
   https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1014.14
   https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1009.12
   https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1006.7
   https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1018.18~22.04.1
   https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1019.19~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1019.19~22.04.1.1
   https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-15.15~22.04.1
 
https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-15.15.1.1~22.04.1
   https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1013.14

Ubuntu 6608-1: Linux kernel vulnerabilities

January 26, 2024
Several security issues were fixed in the Linux kernel.

Summary

A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-laptop: Linux kernel for Lenovo X13s ARM laptops - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-aws-6.2: Linux kernel for Amazon Web Services (AWS) systems - linux-azure-6.2: Linux kernel for Microsoft Azure cloud systems - linux-azure-fde-6.2: Linux kernel for Microsoft Azure CVM cloud systems - linux-hwe-6.5: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.5: Linux low latency kernel - linux-oem-6.5: Linux kernel for OEM systems Details: It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate the server frame size in certain situation, leading to an out-of-bounds read vulnerability. An attacker could use this to construct a malicious CIFS image that, when operated on, could cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-6606) Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did not properly handle inactive elements in its PIPAPO data structure, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-6817) Budimir Markovic, Lucas De Marchi, and Pengfei Xu discovered that the perf subsystem in the Linux kernel did not properly validate all event sizes when attaching new events, leading to an out-of-bounds write vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-6931) It was discovered that the IGMP protocol implementation in the Linux kernel contained a race condition, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-6932) Kevin Rich discovered that the netfilter subsystem in the Linux kernel did not properly check deactivated elements in certain situations, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2024-0193)

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1006-starfive 6.5.0-1006.7 linux-image-6.5.0-1008-laptop 6.5.0-1008.11 linux-image-6.5.0-1009-raspi 6.5.0-1009.12 linux-image-6.5.0-1011-azure 6.5.0-1011.11 linux-image-6.5.0-1011-azure-fde 6.5.0-1011.11 linux-image-6.5.0-1011-gcp 6.5.0-1011.11 linux-image-6.5.0-1012-aws 6.5.0-1012.12 linux-image-6.5.0-1014-oracle 6.5.0-1014.14 linux-image-6.5.0-15-generic 6.5.0-15.15 linux-image-6.5.0-15-generic-64k 6.5.0-15.15 linux-image-6.5.0-15-lowlatency 6.5.0-15.15.1 linux-image-6.5.0-15-lowlatency-64k 6.5.0-15.15.1 linux-image-aws 6.5.0.1012.12 linux-image-azure 6.5.0.1011.13 linux-image-azure-fde 6.5.0.1011.13 linux-image-gcp 6.5.0.1011.11 linux-image-generic 6.5.0.15.17 linux-image-generic-64k 6.5.0.15.17 linux-image-generic-lpae 6.5.0.15.17 linux-image-kvm 6.5.0.15.17 linux-image-laptop-23.10 6.5.0.1008.11 linux-image-lowlatency 6.5.0.15.15.13 linux-image-lowlatency-64k 6.5.0.15.15.13 linux-image-oracle 6.5.0.1014.14 linux-image-raspi 6.5.0.1009.10 linux-image-raspi-nolpae 6.5.0.1009.10 linux-image-starfive 6.5.0.1006.8 linux-image-virtual 6.5.0.15.17 Ubuntu 22.04 LTS: linux-image-6.2.0-1018-aws 6.2.0-1018.18~22.04.1 linux-image-6.2.0-1019-azure 6.2.0-1019.19~22.04.1 linux-image-6.2.0-1019-azure-fde 6.2.0-1019.19~22.04.1.1 linux-image-6.5.0-1013-oem 6.5.0-1013.14 linux-image-6.5.0-15-generic 6.5.0-15.15~22.04.1 linux-image-6.5.0-15-generic-64k 6.5.0-15.15~22.04.1 linux-image-6.5.0-15-lowlatency 6.5.0-15.15.1.1~22.04.1 linux-image-6.5.0-15-lowlatency-64k 6.5.0-15.15.1.1~22.04.1 linux-image-aws 6.2.0.1018.18~22.04.1 linux-image-azure 6.2.0.1019.19~22.04.1 linux-image-azure-fde 6.2.0.1019.19~22.04.1.16 linux-image-generic-64k-hwe-22.04 6.5.0.15.15~22.04.8 linux-image-generic-hwe-22.04 6.5.0.15.15~22.04.8 linux-image-lowlatency-64k-hwe-22.04 6.5.0.15.15.1.1~22.04.5 linux-image-lowlatency-hwe-22.04 6.5.0.15.15.1.1~22.04.5 linux-image-oem-22.04d 6.5.0.1013.15 linux-image-virtual-hwe-22.04 6.5.0.15.15~22.04.8 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

References

https://ubuntu.com/security/notices/USN-6608-1

CVE-2023-6606, CVE-2023-6817, CVE-2023-6931, CVE-2023-6932,

CVE-2024-0193

Severity
Ubuntu Security Notice USN-6608-1

Package Information

https://launchpad.net/ubuntu/+source/linux/6.5.0-15.15 https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1012.12 https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1011.11 https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1011.11 https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1008.11 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-15.15.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1014.14 https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1009.12 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1006.7 https://launchpad.net/ubuntu/+source/linux-aws-6.2/6.2.0-1018.18~22.04.1 https://launchpad.net/ubuntu/+source/linux-azure-6.2/6.2.0-1019.19~22.04.1 https://launchpad.net/ubuntu/+source/linux-azure-fde-6.2/6.2.0-1019.19~22.04.1.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-15.15~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-15.15.1.1~22.04.1 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1013.14

Related News