Ubuntu 6330 Published by

The following security updates are available for Ubuntu Linux:

[USN-6680-2] Linux kernel vulnerabilities
[USN-6686-1] Linux kernel vulnerabilities
[USN-6685-1] mqtt-client vulnerability
[USN-6684-1] ncurses vulnerability
[USN-6683-1] HtmlCleaner vulnerability
[USN-6682-1] Puma vulnerabilities




[USN-6680-2] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6680-2
March 08, 2024

linux-azure, linux-azure-6.5, linux-hwe-6.5 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

Jann Horn discovered that the io_uring subsystem in the Linux kernel
contained an out-of-bounds access vulnerability. A local attacker could use
this to cause a denial of service (system crash). (CVE-2023-6560)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and
Shweta Shinde discovered that the Confidential Computing framework in the
Linux kernel for x86 platforms did not properly handle 32-bit emulation on
TDX and SEV. An attacker with access to the VMM could use this to cause a
denial of service (guest crash) or possibly execute arbitrary code.
(CVE-2024-25744)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1016-azure 6.5.0-1016.16
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16
linux-image-azure 6.5.0.1016.18
linux-image-azure-fde 6.5.0.1016.18

Ubuntu 22.04 LTS:
linux-image-6.5.0-1016-azure 6.5.0-1016.16~22.04.1
linux-image-6.5.0-1016-azure-fde 6.5.0-1016.16~22.04.1
linux-image-6.5.0-25-generic 6.5.0-25.25~22.04.1
linux-image-6.5.0-25-generic-64k 6.5.0-25.25~22.04.1
linux-image-azure 6.5.0.1016.16~22.04.1
linux-image-azure-fde 6.5.0.1016.16~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-generic-hwe-22.04 6.5.0.25.25~22.04.12
linux-image-virtual-hwe-22.04 6.5.0.25.25~22.04.12

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6680-2
https://ubuntu.com/security/notices/USN-6680-1
CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121,
CVE-2023-6560, CVE-2024-0607, CVE-2024-25744

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1016.16
https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1016.16~22.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-25.25~22.04.1



[USN-6686-1] Linux kernel vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6686-1
March 08, 2024

linux, linux-azure, linux-azure-5.15, linux-azure-fde,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-gkeop-5.15, linux-hwe-5.15, linux-ibm, linux-ibm-5.15,
linux-lowlatency-hwe-5.15, linux-nvidia vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-hwe-5.15: Linux hardware enablement (HWE) kernel
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel

Details:

It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the
Linux kernel did not properly handle certain error conditions during device
registration. A local attacker could possibly use this to cause a denial of
service (system crash). (CVE-2023-22995)

It was discovered that a race condition existed in the Cypress touchscreen
driver in the Linux kernel during device removal, leading to a use-after-
free vulnerability. A physically proximate attacker could use this to cause
a denial of service (system crash) or possibly execute arbitrary code.
(CVE-2023-4134)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

It was discovered that the io_uring subsystem in the Linux kernel contained
a race condition, leading to a null pointer dereference vulnerability. A
local attacker could use this to cause a denial of service (system crash).
(CVE-2023-46862)

It was discovered that a race condition existed in the Bluetooth subsystem
of the Linux kernel, leading to a use-after-free vulnerability. A local
attacker could use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-51779)

It was discovered that a race condition existed in the Rose X.25 protocol
implementation in the Linux kernel, leading to a use-after- free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51782)

Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel
did not properly handle connect command payloads in certain situations,
leading to an out-of-bounds read vulnerability. A remote attacker could use
this to expose sensitive information (kernel memory). (CVE-2023-6121)

It was discovered that the VirtIO subsystem in the Linux kernel did not
properly initialize memory in some situations. A local attacker could use
this to possibly expose sensitive information (kernel memory).
(CVE-2024-0340)

Dan Carpenter discovered that the netfilter subsystem in the Linux kernel
did not store data in properly sized memory locations. A local user could
use this to cause a denial of service (system crash). (CVE-2024-0607)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-100-generic 5.15.0-100.110
linux-image-5.15.0-100-generic-64k 5.15.0-100.110
linux-image-5.15.0-100-generic-lpae 5.15.0-100.110
linux-image-5.15.0-1038-gkeop 5.15.0-1038.44
linux-image-5.15.0-1046-nvidia 5.15.0-1046.46
linux-image-5.15.0-1046-nvidia-lowlatency 5.15.0-1046.46
linux-image-5.15.0-1048-ibm 5.15.0-1048.51
linux-image-5.15.0-1052-gke 5.15.0-1052.57
linux-image-5.15.0-1053-gcp 5.15.0-1053.61
linux-image-5.15.0-1058-azure 5.15.0-1058.66
linux-image-5.15.0-1058-azure-fde 5.15.0-1058.66.1
linux-image-azure-fde-lts-22.04 5.15.0.1058.66.36
linux-image-azure-lts-22.04 5.15.0.1058.54
linux-image-gcp-lts-22.04 5.15.0.1053.49
linux-image-generic 5.15.0.100.97
linux-image-generic-64k 5.15.0.100.97
linux-image-generic-lpae 5.15.0.100.97
linux-image-gke 5.15.0.1052.51
linux-image-gke-5.15 5.15.0.1052.51
linux-image-gkeop 5.15.0.1038.37
linux-image-gkeop-5.15 5.15.0.1038.37
linux-image-ibm 5.15.0.1048.44
linux-image-nvidia 5.15.0.1046.46
linux-image-nvidia-lowlatency 5.15.0.1046.46
linux-image-virtual 5.15.0.100.97

Ubuntu 20.04 LTS:
linux-image-5.15.0-100-generic 5.15.0-100.110~20.04.1
linux-image-5.15.0-100-generic-64k 5.15.0-100.110~20.04.1
linux-image-5.15.0-100-generic-lpae 5.15.0-100.110~20.04.1
linux-image-5.15.0-100-lowlatency 5.15.0-100.110~20.04.1
linux-image-5.15.0-100-lowlatency-64k 5.15.0-100.110~20.04.1
linux-image-5.15.0-1038-gkeop 5.15.0-1038.44~20.04.1
linux-image-5.15.0-1048-ibm 5.15.0-1048.51~20.04.1
linux-image-5.15.0-1053-gcp 5.15.0-1053.61~20.04.1
linux-image-5.15.0-1058-azure 5.15.0-1058.66~20.04.2
linux-image-5.15.0-1058-azure-fde 5.15.0-1058.66~20.04.2.1
linux-image-azure 5.15.0.1058.66~20.04.48
linux-image-azure-cvm 5.15.0.1058.66~20.04.48
linux-image-azure-fde 5.15.0.1058.66~20.04.1.36
linux-image-gcp 5.15.0.1053.61~20.04.1
linux-image-generic-64k-hwe-20.04 5.15.0.100.110~20.04.52
linux-image-generic-hwe-20.04 5.15.0.100.110~20.04.52
linux-image-generic-lpae-hwe-20.04 5.15.0.100.110~20.04.52
linux-image-gkeop-5.15 5.15.0.1038.44~20.04.34
linux-image-ibm 5.15.0.1048.51~20.04.20
linux-image-lowlatency-64k-hwe-20.04 5.15.0.100.110~20.04.49
linux-image-lowlatency-hwe-20.04 5.15.0.100.110~20.04.49
linux-image-oem-20.04 5.15.0.100.110~20.04.52
linux-image-oem-20.04b 5.15.0.100.110~20.04.52
linux-image-oem-20.04c 5.15.0.100.110~20.04.52
linux-image-oem-20.04d 5.15.0.100.110~20.04.52
linux-image-virtual-hwe-20.04 5.15.0.100.110~20.04.52

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6686-1
CVE-2023-22995, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862,
CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340,
CVE-2024-0607

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-100.110
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1058.66
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1058.66.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1053.61
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1052.57
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1038.44
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1048.51
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1046.46
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1058.66~20.04.2

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1058.66~20.04.2.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1053.61~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1038.44~20.04.1
https://launchpad.net/ubuntu/+source/linux-hwe-5.15/5.15.0-100.110~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1048.51~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-100.110~20.04.1



[USN-6685-1] mqtt-client vulnerability


==========================================================================
Ubuntu Security Notice USN-6685-1
March 07, 2024

mqtt-client vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

mqtt-client could be made to crash if it received specially crafted
input.

Software Description:
- mqtt-client: Java MQTT Client API

Details:

It was discovered that mqtt-client incorrectly handled memory while parsing
malformed MQTT frames. An attacker could possibly use this issue to cause a
crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libmqtt-client-java 1.14-1+deb10u1build0.20.04.1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libmqtt-client-java 1.14-1ubuntu0.18.04.1~esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
libmqtt-client-java 1.10-1ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6685-1
CVE-2019-0222

Package Information:
https://launchpad.net/ubuntu/+source/mqtt-client/1.14-1+deb10u1build0.20.04.1



[USN-6684-1] ncurses vulnerability


==========================================================================
Ubuntu Security Notice USN-6684-1
March 07, 2024

ncurses vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

ncurses could be made to crash if it received specially crafted
input.

Software Description:
- ncurses: shared libraries for terminal handling

Details:

It was discovered that ncurses incorrectly handled certain function return
values, possibly leading to segmentation fault. A local attacker could possibly
use this to cause a denial of service (system crash).

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 6.1-1ubuntu1.18.04.1+esm2
lib32tinfo5 6.1-1ubuntu1.18.04.1+esm2
lib64ncurses5 6.1-1ubuntu1.18.04.1+esm2
lib64tinfo5 6.1-1ubuntu1.18.04.1+esm2
libncurses5 6.1-1ubuntu1.18.04.1+esm2
libtinfo5 6.1-1ubuntu1.18.04.1+esm2
libx32ncurses5 6.1-1ubuntu1.18.04.1+esm2
libx32tinfo5 6.1-1ubuntu1.18.04.1+esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 6.0+20160213-1ubuntu1+esm5
lib32tinfo5 6.0+20160213-1ubuntu1+esm5
lib64ncurses5 6.0+20160213-1ubuntu1+esm5
lib64tinfo5 6.0+20160213-1ubuntu1+esm5
libncurses5 6.0+20160213-1ubuntu1+esm5
libtinfo5 6.0+20160213-1ubuntu1+esm5
libx32ncurses5 6.0+20160213-1ubuntu1+esm5
libx32tinfo5 6.0+20160213-1ubuntu1+esm5

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
lib32ncurses5 5.9+20140118-1ubuntu1+esm5
lib32tinfo5 5.9+20140118-1ubuntu1+esm5
lib64ncurses5 5.9+20140118-1ubuntu1+esm5
lib64tinfo5 5.9+20140118-1ubuntu1+esm5
libncurses5 5.9+20140118-1ubuntu1+esm5
libtinfo5 5.9+20140118-1ubuntu1+esm5
libx32ncurses5 5.9+20140118-1ubuntu1+esm5
libx32tinfo5 5.9+20140118-1ubuntu1+esm5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6684-1
CVE-2023-50495



[USN-6683-1] HtmlCleaner vulnerability


==========================================================================
Ubuntu Security Notice USN-6683-1
March 07, 2024

libhtmlcleaner-java vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS (Available with Ubuntu Pro)
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

libhtmlcleaner-java could be made to crash if it received specially crafted
input.

Software Description:
- libhtmlcleaner-java: Java HTML Parser library

Details:

It was discovered that HtmlCleaner incorrectly handled certain html
documents. An attacker could possibly use this issue to cause a denial
of service via application crash.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
libhtmlcleaner-java 2.24-1+deb11u1build0.22.04.1

Ubuntu 20.04 LTS (Available with Ubuntu Pro):
libhtmlcleaner-java 2.23-1ubuntu0.1~esm1

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
libhtmlcleaner-java 2.21-2ubuntu0.1~esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6683-1
CVE-2023-34624

Package Information:
https://launchpad.net/ubuntu/+source/libhtmlcleaner-java/2.24-1+deb11u1build0.22.04.1



[USN-6682-1] Puma vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6682-1
March 07, 2024

puma vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS (Available with Ubuntu Pro)
- Ubuntu 20.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in Puma.

Software Description:
- puma: threaded HTTP 1.1 server for Ruby/Rack applications

Details:

ZeddYu Lu discovered that Puma incorrectly handled parsing certain headers.
A remote attacker could possibly use this issue to perform an HTTP Request
Smuggling attack. This issue only affected Ubuntu 20.04 LTS.
(CVE-2020-11076)

It was discovered that Puma incorrectly handled parsing certain headers.
A remote attacker could possibly use this issue to perform an HTTP Request
Smuggling attack. This issue only affected Ubuntu 20.04 LTS.
(CVE-2020-11077)

Jean Boussier discovered that Puma might not always release resources
properly after handling HTTP requests. A remote attacker could possibly
use this issue to read sensitive information. (CVE-2022-23634)

It was discovered that Puma incorrectly handled certain malformed headers.
A remote attacker could use this issue to perform an HTTP Request Smuggling
attack. (CVE-2022-24790)

Ben Kallus discovered that Puma incorrectly handled parsing certain headers.
A remote attacker could use this issue to perform an HTTP Request Smuggling
attack. (CVE-2023-40175)

Bartek Nowotarski discovered that Puma incorrectly handled parsing certain
encoded content. A remote attacker could possibly use this to cause a
denial of service. (CVE-2024-21647)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS (Available with Ubuntu Pro):
puma 5.5.2-2ubuntu2+esm1

Ubuntu 20.04 LTS (Available with Ubuntu Pro):
puma 3.12.4-1ubuntu2+esm1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6682-1
CVE-2020-11076, CVE-2020-11077, CVE-2022-23634, CVE-2022-24790,
CVE-2023-40175, CVE-2024-21647