what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6651-1

Ubuntu Security Notice USN-6651-1
Posted Feb 26, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6651-1 - It was discovered that a race condition existed in the ATM subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that a race condition existed in the AppleTalk networking subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565, CVE-2024-0582, CVE-2024-0646
SHA-256 | 50ce129d01fba83dc1f23444d3644122297a10313ae31301b92dca3ee8a5400e

Ubuntu Security Notice USN-6651-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6651-1
February 23, 2024

linux, linux-aws, linux-gcp, linux-hwe-6.5, linux-laptop, linux-oracle,
linux-raspi, linux-starfive vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-laptop: Linux kernel for Lenovo X13s ARM laptops
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-starfive: Linux kernel for StarFive processors
- linux-hwe-6.5: Linux hardware enablement (HWE) kernel

Details:

It was discovered that a race condition existed in the ATM (Asynchronous
Transfer Mode) subsystem of the Linux kernel, leading to a use-after-free
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2023-51780)

It was discovered that a race condition existed in the AppleTalk networking
subsystem of the Linux kernel, leading to a use-after-free vulnerability. A
local attacker could use this to cause a denial of service (system crash)
or possibly execute arbitrary code. (CVE-2023-51781)

Zhenghan Wang discovered that the generic ID allocator implementation in
the Linux kernel did not properly check for null bitmap when releasing IDs.
A local attacker could use this to cause a denial of service (system
crash). (CVE-2023-6915)

Robert Morris discovered that the CIFS network file system implementation
in the Linux kernel did not properly validate certain server commands
fields, leading to an out-of-bounds read vulnerability. An attacker could
use this to cause a denial of service (system crash) or possibly expose
sensitive information. (CVE-2024-0565)

Jann Horn discovered that the io_uring subsystem in the Linux kernel did
not properly handle the release of certain buffer rings. A local attacker
could use this to cause a denial of service (system crash) or possibly
execute arbitrary code. (CVE-2024-0582)

Jann Horn discovered that the TLS subsystem in the Linux kernel did not
properly handle spliced messages, leading to an out-of-bounds write
vulnerability. A local attacker could use this to cause a denial of service
(system crash) or possibly execute arbitrary code. (CVE-2024-0646)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
linux-image-6.5.0-1008-starfive 6.5.0-1008.9
linux-image-6.5.0-1010-laptop 6.5.0-1010.13
linux-image-6.5.0-1011-raspi 6.5.0-1011.14
linux-image-6.5.0-1014-aws 6.5.0-1014.14
linux-image-6.5.0-1014-gcp 6.5.0-1014.14
linux-image-6.5.0-1016-oracle 6.5.0-1016.16
linux-image-6.5.0-21-generic 6.5.0-21.21
linux-image-6.5.0-21-generic-64k 6.5.0-21.21
linux-image-aws 6.5.0.1014.14
linux-image-gcp 6.5.0.1014.14
linux-image-generic 6.5.0.21.20
linux-image-generic-64k 6.5.0.21.20
linux-image-generic-lpae 6.5.0.21.20
linux-image-kvm 6.5.0.21.20
linux-image-laptop-23.10 6.5.0.1010.13
linux-image-oracle 6.5.0.1016.16
linux-image-raspi 6.5.0.1011.12
linux-image-raspi-nolpae 6.5.0.1011.12
linux-image-starfive 6.5.0.1008.10
linux-image-virtual 6.5.0.21.20

Ubuntu 22.04 LTS:
linux-image-6.5.0-21-generic 6.5.0-21.21~22.04.1
linux-image-6.5.0-21-generic-64k 6.5.0-21.21~22.04.1
linux-image-generic-64k-hwe-22.04 6.5.0.21.21~22.04.11
linux-image-generic-hwe-22.04 6.5.0.21.21~22.04.11
linux-image-virtual-hwe-22.04 6.5.0.21.21~22.04.11

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6651-1
CVE-2023-51780, CVE-2023-51781, CVE-2023-6915, CVE-2024-0565,
CVE-2024-0582, CVE-2024-0646

Package Information:
https://launchpad.net/ubuntu/+source/linux/6.5.0-21.21
https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1014.14
https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1014.14
https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1010.13
https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1016.16
https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1011.14
https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1008.9
https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-21.21~22.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    18 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    18 Files
  • 22
    May 22nd
    7 Files
  • 23
    May 23rd
    111 Files
  • 24
    May 24th
    27 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    6 Files
  • 28
    May 28th
    12 Files
  • 29
    May 29th
    31 Files
  • 30
    May 30th
    22 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close