Ubuntu 6330 Published by

Updated kernel and libde265 packages are available for Ubuntu Linux to address security issues:

[USN-6625-2] Linux kernel (GCP) vulnerabilities
[USN-6627-1] libde265 vulnerabilities




[USN-6625-2] Linux kernel (GCP) vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6625-2
February 08, 2024

linux-gcp, linux-gcp-5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems

Details:

Marek Marczykowski-Górecki discovered that the Xen event channel
infrastructure implementation in the Linux kernel contained a race
condition. An attacker in a guest VM could possibly use this to cause a
denial of service (paravirtualized device unavailability). (CVE-2023-34324)

Zheng Wang discovered a use-after-free in the Renesas Ethernet AVB driver
in the Linux kernel during device removal. A privileged attacker could use
this to cause a denial of service (system crash). (CVE-2023-35827)

It was discovered that a race condition existed in the Linux kernel when
performing operations with kernel objects, leading to an out-of-bounds
write. A local attacker could use this to cause a denial of service (system
crash) or execute arbitrary code. (CVE-2023-45863)

黄思聪 discovered that the NFC Controller Interface (NCI) implementation in
the Linux kernel did not properly handle certain memory allocation failure
conditions, leading to a null pointer dereference vulnerability. A local
attacker could use this to cause a denial of service (system crash).
(CVE-2023-46343)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
linux-image-5.4.0-1122-gcp 5.4.0-1122.131
linux-image-gcp-lts-20.04 5.4.0.1122.124

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
linux-image-5.4.0-1122-gcp 5.4.0-1122.131~18.04.1
linux-image-gcp 5.4.0.1122.98

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6625-2
https://ubuntu.com/security/notices/USN-6625-1
CVE-2023-34324, CVE-2023-35827, CVE-2023-45863, CVE-2023-46343

Package Information:
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1122.131



[USN-6627-1] libde265 vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6627-1
February 08, 2024

libde265 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS (Available with Ubuntu Pro)
- Ubuntu 16.04 LTS (Available with Ubuntu Pro)

Summary:

Several security issues were fixed in libde265.

Software Description:
- libde265: Open H.265 video codec implementation

Details:

It was discovered that libde265 could be made to read out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service. (CVE-2021-35452, CVE-2021-36411, CVE-2022-43238, CVE-2022-43241,
CVE-2022-43242)

It was discovered that libde265 did not properly manage memory. If a user
or automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service or
execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.
(CVE-2021-36408)

It was discovered that libde265 contained a logical error. If a user
or automated system were tricked into opening a specially crafted file, an
attacker could possibly use this issue to cause a denial of service.
(CVE-2021-36409)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. (CVE-2021-36410, CVE-2022-43235,
CVE-2022-43236, CVE-2022-43237, CVE-2022-43239, CVE-2022-43240,
CVE-2022-43243, CVE-2022-43248, CVE-2022-43252, CVE-2022-43253)

It was discovered that libde265 could be made to write out of bounds. If a
user or automated system were tricked into opening a specially crafted
file, an attacker could possibly use this issue to cause a denial of
service or execute arbitrary code. This issue only affected Ubuntu 22.04
LTS. (CVE-2022-1253)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
  libde265-0                      1.0.8-1ubuntu0.1

Ubuntu 20.04 LTS:
  libde265-0                      1.0.4-1ubuntu0.2

Ubuntu 18.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.18.04.1~esm2

Ubuntu 16.04 LTS (Available with Ubuntu Pro):
  libde265-0                      1.0.2-2ubuntu0.16.04.1~esm2

In general, a standard system update will make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-6627-1
  CVE-2021-35452, CVE-2021-36408, CVE-2021-36409, CVE-2021-36410,
  CVE-2021-36411, CVE-2022-1253, CVE-2022-43235, CVE-2022-43236,
  CVE-2022-43237, CVE-2022-43238, CVE-2022-43239, CVE-2022-43240,
  CVE-2022-43241, CVE-2022-43242, CVE-2022-43243, CVE-2022-43248,
  CVE-2022-43252, CVE-2022-43253

Package Information:
  https://launchpad.net/ubuntu/+source/libde265/1.0.8-1ubuntu0.1
  https://launchpad.net/ubuntu/+source/libde265/1.0.4-1ubuntu0.2