Ubuntu 6330 Published by

The following updates are available for Ubuntu Linux:

[USN-6687-1] AccountsService vulnerability
[USN-6688-1] Linux kernel (OEM) vulnerabilities
[USN-6681-2] Linux kernel vulnerabilities
[USN-6658-2] libxml2 vulnerability




[USN-6687-1] AccountsService vulnerability


==========================================================================
Ubuntu Security Notice USN-6687-1
March 11, 2024

accountsservice vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

AccountsService could be made to expose sensitive information.

Software Description:
- accountsservice: query and manipulate user account information

Details:

It was discovered that AccountsService called a helper incorrectly when
performaing password change operations. A local attacker could possibly use
this issue to obtain encrypted passwords.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
accountsservice 22.07.5-2ubuntu1.5
libaccountsservice0 22.07.5-2ubuntu1.5

Ubuntu 20.04 LTS:
accountsservice 0.6.55-0ubuntu12~20.04.7
libaccountsservice0 0.6.55-0ubuntu12~20.04.7

After a standard system update you need to reboot your computer to make all
the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6687-1
CVE-2012-6655

Package Information:
https://launchpad.net/ubuntu/+source/accountsservice/22.07.5-2ubuntu1.5
https://launchpad.net/ubuntu/+source/accountsservice/0.6.55-0ubuntu12~20.04.7



[USN-6688-1] Linux kernel (OEM) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6688-1
March 11, 2024

linux-oem-6.1 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-oem-6.1: Linux kernel for OEM systems

Details:

Pratyush Yadav discovered that the Xen network backend implementation in
the Linux kernel did not properly handle zero length data request, leading
to a null pointer dereference vulnerability. An attacker in a guest VM
could possibly use this to cause a denial of service (host domain crash).
(CVE-2023-46838)

It was discovered that the Habana's AI Processors driver in the Linux
kernel did not properly initialize certain data structures before passing
them to user space. A local attacker could use this to expose sensitive
information (kernel memory). (CVE-2023-50431)

Murray McAllister discovered that the VMware Virtual GPU DRM driver in the
Linux kernel did not properly handle memory objects when storing surfaces,
leading to a use-after-free vulnerability. A local attacker in a guest VM
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2023-5633)

It was discovered that the CIFS network file system implementation in the
Linux kernel did not properly validate certain SMB messages, leading to an
out-of-bounds read vulnerability. An attacker could use this to cause a
denial of service (system crash) or possibly expose sensitive information.
(CVE-2023-6610)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Lonial Con discovered that the netfilter subsystem in the Linux kernel did
not properly handle element deactivation in certain cases, leading to a
use-after-free vulnerability. A local attacker could use this to cause a
denial of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1085)

Notselwyn discovered that the netfilter subsystem in the Linux kernel did
not properly handle verdict parameters in certain cases, leading to a use-
after-free vulnerability. A local attacker could use this to cause a denial
of service (system crash) or possibly execute arbitrary code.
(CVE-2024-1086)

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

It was discovered that a race condition existed in the Bluetooth subsystem
in the Linux kernel, leading to a null pointer dereference vulnerability. A
privileged local attacker could use this to possibly cause a denial of
service (system crash). (CVE-2024-24860)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- Architecture specifics;
- Block layer;
- ACPI drivers;
- Android drivers;
- EDAC drivers;
- GPU drivers;
- InfiniBand drivers;
- Media drivers;
- Multifunction device drivers;
- MTD block device drivers;
- Network drivers;
- NVME drivers;
- PHY drivers;
- PWM drivers;
- SCSI drivers;
- SPMI drivers;
- TTY drivers;
- Userspace I/O drivers;
- Ceph distributed file system;
- EFI Variable file system;
- Ext4 file system;
- F2FS file system;
- GFS2 file system;
- JFS file system;
- SMB network file system;
- BPF subsystem;
- Logical Link Layer;
- Netfilter;
- Unix domain sockets;
- AppArmor security module;
(CVE-2024-26599, CVE-2023-52604, CVE-2023-52439, CVE-2024-26627,
CVE-2024-26601, CVE-2024-26628, CVE-2023-52607, CVE-2023-52456,
CVE-2023-52602, CVE-2023-52443, CVE-2023-52599, CVE-2023-52603,
CVE-2024-26588, CVE-2024-26581, CVE-2023-52600, CVE-2024-26624,
CVE-2023-52584, CVE-2024-26625, CVE-2023-52606, CVE-2023-52463,
CVE-2023-52464, CVE-2023-52597, CVE-2023-52595, CVE-2023-52458,
CVE-2023-52457, CVE-2023-52438, CVE-2023-52469, CVE-2023-52462,
CVE-2024-26589, CVE-2024-26592, CVE-2024-26594, CVE-2023-52601,
CVE-2023-52593, CVE-2023-52436, CVE-2023-52447, CVE-2023-52587,
CVE-2023-52445, CVE-2023-52454, CVE-2023-52451, CVE-2023-52605,
CVE-2024-26597, CVE-2023-52448, CVE-2023-52598, CVE-2024-26591,
CVE-2023-52449, CVE-2023-52444, CVE-2023-52583, CVE-2023-52589,
CVE-2024-26598, CVE-2023-52470, CVE-2023-52594, CVE-2023-52588,
CVE-2023-52467, CVE-2024-26600)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-6.1.0-1035-oem 6.1.0-1035.35
linux-image-oem-22.04 6.1.0.1035.36
linux-image-oem-22.04a 6.1.0.1035.36
linux-image-oem-22.04b 6.1.0.1035.36
linux-image-oem-22.04c 6.1.0.1035.36

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6688-1
CVE-2023-46838, CVE-2023-50431, CVE-2023-52436, CVE-2023-52438,
CVE-2023-52439, CVE-2023-52443, CVE-2023-52444, CVE-2023-52445,
CVE-2023-52447, CVE-2023-52448, CVE-2023-52449, CVE-2023-52451,
CVE-2023-52454, CVE-2023-52456, CVE-2023-52457, CVE-2023-52458,
CVE-2023-52462, CVE-2023-52463, CVE-2023-52464, CVE-2023-52467,
CVE-2023-52469, CVE-2023-52470, CVE-2023-52583, CVE-2023-52584,
CVE-2023-52587, CVE-2023-52588, CVE-2023-52589, CVE-2023-52593,
CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,
CVE-2023-52599, CVE-2023-52600, CVE-2023-52601, CVE-2023-52602,
CVE-2023-52603, CVE-2023-52604, CVE-2023-52605, CVE-2023-52606,
CVE-2023-52607, CVE-2023-5633, CVE-2023-6610, CVE-2024-0340,
CVE-2024-1085, CVE-2024-1086, CVE-2024-23849, CVE-2024-24860,
CVE-2024-26581, CVE-2024-26588, CVE-2024-26589, CVE-2024-26591,
CVE-2024-26592, CVE-2024-26594, CVE-2024-26597, CVE-2024-26598,
CVE-2024-26599, CVE-2024-26600, CVE-2024-26601, CVE-2024-26624,
CVE-2024-26625, CVE-2024-26627, CVE-2024-26628

Package Information:
https://launchpad.net/ubuntu/+source/linux-oem-6.1/6.1.0-1035.35



[USN-6681-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6681-2
March 11, 2024

linux-bluefield, linux-raspi-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-bluefield: Linux kernel for NVIDIA BlueField platforms
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1039-xilinx-zynqmp 5.4.0-1039.43
linux-image-5.4.0-1080-bluefield 5.4.0-1080.87
linux-image-bluefield 5.4.0.1080.76
linux-image-xilinx-zynqmp 5.4.0.1039.39

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1104-raspi 5.4.0-1104.116~18.04.1
linux-image-raspi-hwe-18.04 5.4.0.1104.101

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6681-2
https://ubuntu.com/security/notices/USN-6681-1
CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
https://launchpad.net/ubuntu/+source/linux-bluefield/5.4.0-1080.87
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1039.43



[USN-6658-2] libxml2 vulnerability


==========================================================================
Ubuntu Security Notice USN-6658-2
March 11, 2024

libxml2 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

libxml2 could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libxml2: GNOME XML library

Details:

USN-6658-1 fixed a vulnerability in libxml2. This update
provides the corresponding updates for Ubuntu 14.04 LTS,
Ubuntu 16.04 LTS, and Ubuntu 18.04 LTS.

Original advisory details:

 It was discovered that libxml2 incorrectly handled certain XML
documents. A
 remote attacker could possibly use this issue to cause libxml2 to crash,
 resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libxml2                         2.9.4+dfsg1-6.1ubuntu1.9+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libxml2                         2.9.3+dfsg1-1ubuntu0.7+esm6

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
  libxml2                         2.9.1+dfsg1-3ubuntu4.13+esm6

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6658-2
  https://ubuntu.com/security/notices/USN-6658-1
  CVE-2024-25062