Ubuntu 6330 Published by

The following updates are available for Ubuntu Linux:

[USN-6626-3] Linux kernel (Azure) vulnerabilities
[USN-6640-1] shadow vulnerability




[USN-6626-3] Linux kernel (Azure) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6626-3
February 15, 2024

linux-azure, linux-azure-5.15, linux-azure-fde, linux-azure-fde-5.15
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems

Details:

Quentin Minster discovered that a race condition existed in the KSMBD
implementation in the Linux kernel when handling sessions operations. A
remote attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-32250, CVE-2023-32252,
CVE-2023-32257)

Marek Marczykowski-Górecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

Tom Dohrmann discovered that the Secure Encrypted Virtualization (SEV)
implementation for AMD processors in the Linux kernel contained a race
condition when accessing MMIO registers. A local attacker in a SEV guest VM
could possibly use this to cause a denial of service (system crash) or
possibly execute arbitrary code. (CVE-2023-46813)

It was discovered that the Microchip USB Ethernet driver in the Linux
kernel contained a race condition during device removal, leading to a use-
after-free vulnerability. A physically proximate attacker could use this to
cause a denial of service (system crash). (CVE-2023-6039)

It was discovered that the TLS subsystem in the Linux kernel did not
properly perform cryptographic operations in some situations, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash) or possibly execute arbitrary
code. (CVE-2023-6176)

Xingyuan Mo discovered that the netfilter subsystem in the Linux kernel did
not properly handle dynset expressions passed from userspace, leading to a
null pointer dereference vulnerability. A local attacker could use this to
cause a denial of service (system crash). (CVE-2023-6622)

It was discovered that the TIPC protocol implementation in the Linux kernel
did not properly handle locking during tipc_crypto_key_revoke() operations.
A local attacker could use this to cause a denial of service (kernel
deadlock). (CVE-2024-0641)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
linux-image-5.15.0-1056-azure 5.15.0-1056.64
linux-image-5.15.0-1056-azure-fde 5.15.0-1056.64.1
linux-image-azure-fde-lts-22.04 5.15.0.1056.64.34
linux-image-azure-lts-22.04 5.15.0.1056.52

Ubuntu 20.04 LTS:
linux-image-5.15.0-1056-azure 5.15.0-1056.64~20.04.1
linux-image-5.15.0-1056-azure-fde 5.15.0-1056.64~20.04.1.1
linux-image-azure 5.15.0.1056.64~20.04.45
linux-image-azure-cvm 5.15.0.1056.64~20.04.45
linux-image-azure-fde 5.15.0.1056.64~20.04.1.34

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6626-3
https://ubuntu.com/security/notices/USN-6626-1
CVE-2023-32250, CVE-2023-32252, CVE-2023-32257, CVE-2023-34324,
CVE-2023-35827, CVE-2023-46813, CVE-2023-6039, CVE-2023-6176,
CVE-2023-6622, CVE-2024-0641

Package Information:
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1056.64
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1056.64.1
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1056.64~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1056.64~20.04.1.1



[USN-6640-1] shadow vulnerability


==========================================================================
Ubuntu Security Notice USN-6640-1
February 15, 2024

shadow vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)
- Ubuntu 14.04 LTS (Available with Ubuntu Pro)

Summary:

shadow could be made to expose sensitive information.

Software Description:
- shadow: system login tools

Details:

It was discovered that shadow was not properly sanitizing memory when
running the password utility. An attacker could possibly use this issue
to retrieve a password from memory, exposing sensitive information.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
libsubid-dev 1:4.13+dfsg1-1ubuntu1.1
libsubid4 1:4.13+dfsg1-1ubuntu1.1
login 1:4.13+dfsg1-1ubuntu1.1
passwd 1:4.13+dfsg1-1ubuntu1.1
uidmap 1:4.13+dfsg1-1ubuntu1.1

Ubuntu 22.04 LTS:
login 1:4.8.1-2ubuntu2.2
passwd 1:4.8.1-2ubuntu2.2
uidmap 1:4.8.1-2ubuntu2.2

Ubuntu 20.04 LTS:
login 1:4.8.1-1ubuntu5.20.04.5
passwd 1:4.8.1-1ubuntu5.20.04.5
uidmap 1:4.8.1-1ubuntu5.20.04.5

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
login 1:4.5-1ubuntu2.5+esm1
passwd 1:4.5-1ubuntu2.5+esm1
uidmap 1:4.5-1ubuntu2.5+esm1

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
login 1:4.2-3.1ubuntu5.5+esm4
passwd 1:4.2-3.1ubuntu5.5+esm4
uidmap 1:4.2-3.1ubuntu5.5+esm4

Ubuntu 14.04 LTS (Available with Ubuntu Pro):
login 1:4.1.5.1-1ubuntu9.5+esm4
passwd 1:4.1.5.1-1ubuntu9.5+esm4
uidmap 1:4.1.5.1-1ubuntu9.5+esm4

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6640-1
CVE-2023-4641

Package Information:
https://launchpad.net/ubuntu/+source/shadow/1:4.13+dfsg1-1ubuntu1.1
https://launchpad.net/ubuntu/+source/shadow/1:4.8.1-2ubuntu2.2
https://launchpad.net/ubuntu/+source/shadow/1:4.8.1-1ubuntu5.20.04.5