Ubuntu 6330 Published by

The following updates have been released for Ubuntu Linux:

[USN-6679-1] FRR vulnerability
[USN-6676-1] c-ares vulnerability
[LSN-0101-1] Linux kernel vulnerability
[USN-6680-1] Linux kernel vulnerabilities
[USN-6681-1] Linux kernel vulnerabilities




[USN-6679-1] FRR vulnerability


==========================================================================
Ubuntu Security Notice USN-6679-1
March 06, 2024

frr vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

FRR could be made to crash if it received specially crafted network
traffic.

Software Description:
- frr: FRRouting suite of internet protocols

Details:

It was discovered that FRR incorrectly handled certain malformed OSPF LSA
packets. A remote attacker could possibly use this issue to cause FRR to
crash, resulting in a denial of service.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
frr 8.4.4-1.1ubuntu1.3

Ubuntu 22.04 LTS:
frr 8.1-1ubuntu1.9

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6679-1
CVE-2024-27913

Package Information:
https://launchpad.net/ubuntu/+source/frr/8.4.4-1.1ubuntu1.3
https://launchpad.net/ubuntu/+source/frr/8.1-1ubuntu1.9



[USN-6676-1] c-ares vulnerability


==========================================================================
Ubuntu Security Notice USN-6676-1
March 06, 2024

c-ares vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

c-ares could be made to crash if it received specially crafted
input.

Software Description:
- c-ares: library for asynchronous name resolution

Details:

Vojtěch Vobr discovered that c-ares incorrectly handled user input from
local configuration files. An attacker could possibly use this issue to
cause a denial of service via application crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
libc-ares2 1.19.1-3ubuntu0.1

Ubuntu 22.04 LTS:
libc-ares2 1.18.1-1ubuntu0.22.04.3

Ubuntu 20.04 LTS:
libc-ares2 1.15.0-1ubuntu0.5

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libc-ares2 1.14.0-1ubuntu0.2+esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libc-ares2 1.10.0-3ubuntu0.2+esm3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6676-1
CVE-2024-25629

Package Information:
https://launchpad.net/ubuntu/+source/c-ares/1.19.1-3ubuntu0.1
https://launchpad.net/ubuntu/+source/c-ares/1.18.1-1ubuntu0.22.04.3
https://launchpad.net/ubuntu/+source/c-ares/1.15.0-1ubuntu0.5



[LSN-0101-1] Linux kernel vulnerability


Linux kernel vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 22.04 LTS
- Ubuntu 14.04 ESM

Summary

Several security issues were fixed in the kernel.

Software Description

- linux - Linux kernel
- linux-aws - Linux kernel for Amazon Web Services (AWS) systems
- linux-azure - Linux kernel for Microsoft Azure Cloud systems
- linux-gcp - Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke - Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop - Linux kernel for Google Container Engine (GKE) systems
- linux-ibm - Linux kernel for IBM cloud systems

Details

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel
did not properly handle inactive elements in its PIPAPO data structure,
leading to a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2023-6817)

It was discovered that the IGMP protocol implementation in the Linux
kernel contained a race condition, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2023-6932)

It was discovered that the netfilter connection tracker for netlink in
the Linux kernel did not properly perform reference counting in some
error conditions. A local attacker could possibly use this to cause a
denial of service (memory exhaustion). (CVE-2023-7192)

Kevin Rich discovered that the netfilter subsystem in the Linux kernel
did not properly check deactivated elements in certain situations,
leading to a use-after-free vulnerability. A local attacker could use
this to cause a denial of service (system crash) or possibly execute
arbitrary code. (CVE-2024-0193)

Jann Horn discovered that the TLS subsystem in the Linux kernel did not
properly handle spliced messages, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of
service (system crash) or possibly execute arbitrary code.
(CVE-2024-0646)

Update instructions

The problem can be corrected by updating your kernel livepatch to the
following versions:

Ubuntu 20.04 LTS
aws - 101.1
azure - 101.1
gcp - 101.1
generic - 101.1
generic - 101.2
gke - 101.1
gkeop - 101.1
ibm - 101.1
lowlatency - 101.1
lowlatency - 101.2

Ubuntu 18.04 LTS
aws - 101.1
azure - 101.1
gcp - 101.1
generic - 101.1
lowlatency - 101.1

Ubuntu 16.04 ESM
aws - 101.1
azure - 101.1
gcp - 101.1
generic - 101.1
lowlatency - 101.1

Ubuntu 22.04 LTS
aws - 101.1
azure - 101.1
gcp - 101.1
generic - 101.1
gke - 101.1
ibm - 101.1

Ubuntu 14.04 ESM
generic - 101.1
lowlatency - 101.1

Support Information

Livepatches for supported LTS kernels will receive upgrades for a period
of up to 13 months after the build date of the kernel.

Livepatches for supported HWE kernels which are not based on an LTS
kernel version will receive upgrades for a period of up to 9 months
after the build date of the kernel, or until the end of support for that
kernel’s non-LTS distro release version, whichever is sooner.

References

- CVE-2023-6817
- CVE-2023-6932
- CVE-2023-7192
- CVE-2024-0193
- CVE-2024-0646



[USN-6680-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6680-1
March 06, 2024

linux, linux-gcp, linux-gcp-6.5, linux-laptop, linux-lowlatency,
linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-raspi,
linux-starfive, linux-starfive-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-lowlatency: Linux low latency kernel
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems
- linux-lowlatency-hwe-6.5: Linux low latency kernel
- linux-oem-6.5: Linux kernel for OEM systems
- linux-starfive-6.5: Linux kernel for StarFive processors

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1009-starfive 6.5.0-1009.10
linux-image-6.5.0-1011-laptop 6.5.0-1011.14
linux-image-6.5.0-1012-raspi 6.5.0-1012.15
linux-image-6.5.0-1015-gcp 6.5.0-1015.15
linux-image-6.5.0-1018-oracle 6.5.0-1018.18
linux-image-6.5.0-1018-oracle-64k 6.5.0-1018.18
linux-image-6.5.0-25-generic 6.5.0-25.25
linux-image-6.5.0-25-generic-64k 6.5.0-25.25
linux-image-6.5.0-25-lowlatency 6.5.0-25.25.1
linux-image-6.5.0-25-lowlatency-64k 6.5.0-25.25.1
linux-image-gcp 6.5.0.1015.15
linux-image-generic 6.5.0.25.25
linux-image-generic-64k 6.5.0.25.25
linux-image-generic-lpae 6.5.0.25.25
linux-image-kvm 6.5.0.25.25
linux-image-laptop-23.10 6.5.0.1011.14
linux-image-lowlatency 6.5.0.25.25.16
linux-image-lowlatency-64k 6.5.0.25.25.16
linux-image-oracle 6.5.0.1018.20
linux-image-oracle-64k 6.5.0.1018.20
linux-image-raspi 6.5.0.1012.13
linux-image-raspi-nolpae 6.5.0.1012.13
linux-image-starfive 6.5.0.1009.11
linux-image-virtual 6.5.0.25.25

Ubuntu 22.04 LTS:
linux-image-6.5.0-1009-starfive 6.5.0-1009.10~22.04.1
linux-image-6.5.0-1015-gcp 6.5.0-1015.15~22.04.1
linux-image-6.5.0-1016-oem 6.5.0-1016.17
linux-image-6.5.0-25-lowlatency 6.5.0-25.25.1~22.04.1
linux-image-6.5.0-25-lowlatency-64k 6.5.0-25.25.1~22.04.1
linux-image-gcp 6.5.0.1015.15~22.04.1
linux-image-lowlatency-64k-hwe-22.04 6.5.0.25.25.1~22.04.8
linux-image-lowlatency-hwe-22.04 6.5.0.25.25.1~22.04.8
linux-image-oem-22.04d 6.5.0.1016.18
linux-image-starfive 6.5.0.1009.10~22.04.4

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-25.25
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1015.15
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1011.14
https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-25.25.1
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1018.18
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1012.15
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1009.10
https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1015.15~22.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-25.25.1~22.04.1
https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1016.17

https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1009.10~22.04.1



[USN-6681-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6681-1
March 06, 2024

linux, linux-gcp, linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-iot,
linux-kvm, linux-raspi vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel

Details:

Wenqing Liu discovered that the f2fs file system implementation in the
Linux kernel did not properly validate inode types while performing garbage
collection. An attacker could use this to construct a malicious f2fs image
that, when mounted and operated on, could cause a denial of service (system
crash). (CVE-2021-44879)

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

Bien Pham discovered that the netfiler subsystem in the Linux kernel
contained a race condition, leading to a use-after-free vulnerability. A
local user could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-4244)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1032-iot 5.4.0-1032.33
linux-image-5.4.0-1087-gkeop 5.4.0-1087.91
linux-image-5.4.0-1104-raspi 5.4.0-1104.116
linux-image-5.4.0-1108-kvm 5.4.0-1108.115
linux-image-5.4.0-1124-gcp 5.4.0-1124.133
linux-image-5.4.0-173-generic 5.4.0-173.191
linux-image-5.4.0-173-generic-lpae 5.4.0-173.191
linux-image-5.4.0-173-lowlatency 5.4.0-173.191
linux-image-gcp-lts-20.04 5.4.0.1124.126
linux-image-generic 5.4.0.173.171
linux-image-generic-lpae 5.4.0.173.171
linux-image-gkeop 5.4.0.1087.85
linux-image-gkeop-5.4 5.4.0.1087.85
linux-image-kvm 5.4.0.1108.104
linux-image-lowlatency 5.4.0.173.171
linux-image-oem 5.4.0.173.171
linux-image-oem-osp1 5.4.0.173.171
linux-image-raspi 5.4.0.1104.134
linux-image-raspi2 5.4.0.1104.134
linux-image-virtual 5.4.0.173.171

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1124-gcp 5.4.0-1124.133~18.04.1
linux-image-5.4.0-173-generic 5.4.0-173.191~18.04.1
linux-image-5.4.0-173-lowlatency 5.4.0-173.191~18.04.1
linux-image-gcp 5.4.0.1124.100
linux-image-generic-hwe-18.04 5.4.0.173.191~18.04.141
linux-image-lowlatency-hwe-18.04 5.4.0.173.191~18.04.141
linux-image-oem 5.4.0.173.191~18.04.141
linux-image-oem-osp1 5.4.0.173.191~18.04.141
linux-image-snapdragon-hwe-18.04 5.4.0.173.191~18.04.141
linux-image-virtual-hwe-18.04 5.4.0.173.191~18.04.141

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6681-1
CVE-2021-44879, CVE-2023-22995, CVE-2023-4244, CVE-2023-51779,
CVE-2023-51780, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-173.191
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1124.133
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1087.91
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1032.33
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1108.115
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1104.116