========================================================================== Ubuntu Security Notice USN-6680-1 March 06, 2024 linux, linux-gcp, linux-gcp-6.5, linux-laptop, linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-raspi, linux-starfive, linux-starfive-6.5 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-laptop: Linux kernel for Lenovo X13s ARM laptops - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi: Linux kernel for Raspberry Pi systems - linux-starfive: Linux kernel for StarFive processors - linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems - linux-lowlatency-hwe-6.5: Linux low latency kernel - linux-oem-6.5: Linux kernel for OEM systems - linux-starfive-6.5: Linux kernel for StarFive processors Details: 黄思聪 discovered that the NFC Controller Interface (NCI) implementation in the Linux kernel did not properly handle certain memory allocation failure conditions, leading to a null pointer dereference vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-46343) It was discovered that a race condition existed in the Bluetooth subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51779) It was discovered that a race condition existed in the Rose X.25 protocol implementation in the Linux kernel, leading to a use-after- free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2023-51782) Alon Zahavi discovered that the NVMe-oF/TCP subsystem of the Linux kernel did not properly handle connect command payloads in certain situations, leading to an out-of-bounds read vulnerability. A remote attacker could use this to expose sensitive information (kernel memory). (CVE-2023-6121) Jann Horn discovered that the io_uring subsystem in the Linux kernel contained an out-of-bounds access vulnerability. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-6560) Dan Carpenter discovered that the netfilter subsystem in the Linux kernel did not store data in properly sized memory locations. A local user could use this to cause a denial of service (system crash). (CVE-2024-0607) Supraja Sridhara, Benedict Schlüter, Mark Kuhne, Andrin Bertschi, and Shweta Shinde discovered that the Confidential Computing framework in the Linux kernel for x86 platforms did not properly handle 32-bit emulation on TDX and SEV. An attacker with access to the VMM could use this to cause a denial of service (guest crash) or possibly execute arbitrary code. (CVE-2024-25744) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1009-starfive 6.5.0-1009.10 linux-image-6.5.0-1011-laptop 6.5.0-1011.14 linux-image-6.5.0-1012-raspi 6.5.0-1012.15 linux-image-6.5.0-1015-gcp 6.5.0-1015.15 linux-image-6.5.0-1018-oracle 6.5.0-1018.18 linux-image-6.5.0-1018-oracle-64k 6.5.0-1018.18 linux-image-6.5.0-25-generic 6.5.0-25.25 linux-image-6.5.0-25-generic-64k 6.5.0-25.25 linux-image-6.5.0-25-lowlatency 6.5.0-25.25.1 linux-image-6.5.0-25-lowlatency-64k 6.5.0-25.25.1 linux-image-gcp 6.5.0.1015.15 linux-image-generic 6.5.0.25.25 linux-image-generic-64k 6.5.0.25.25 linux-image-generic-lpae 6.5.0.25.25 linux-image-kvm 6.5.0.25.25 linux-image-laptop-23.10 6.5.0.1011.14 linux-image-lowlatency 6.5.0.25.25.16 linux-image-lowlatency-64k 6.5.0.25.25.16 linux-image-oracle 6.5.0.1018.20 linux-image-oracle-64k 6.5.0.1018.20 linux-image-raspi 6.5.0.1012.13 linux-image-raspi-nolpae 6.5.0.1012.13 linux-image-starfive 6.5.0.1009.11 linux-image-virtual 6.5.0.25.25 Ubuntu 22.04 LTS: linux-image-6.5.0-1009-starfive 6.5.0-1009.10~22.04.1 linux-image-6.5.0-1015-gcp 6.5.0-1015.15~22.04.1 linux-image-6.5.0-1016-oem 6.5.0-1016.17 linux-image-6.5.0-25-lowlatency 6.5.0-25.25.1~22.04.1 linux-image-6.5.0-25-lowlatency-64k 6.5.0-25.25.1~22.04.1 linux-image-gcp 6.5.0.1015.15~22.04.1 linux-image-lowlatency-64k-hwe-22.04 6.5.0.25.25.1~22.04.8 linux-image-lowlatency-hwe-22.04 6.5.0.25.25.1~22.04.8 linux-image-oem-22.04d 6.5.0.1016.18 linux-image-starfive 6.5.0.1009.10~22.04.4 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6680-1 CVE-2023-46343, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2023-6560, CVE-2024-0607, CVE-2024-25744 Package Information: https://launchpad.net/ubuntu/+source/linux/6.5.0-25.25 https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1015.15 https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1011.14 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-25.25.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1018.18 https://launchpad.net/ubuntu/+source/linux-raspi/6.5.0-1012.15 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1009.10 https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1015.15~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-25.25.1~22.04.1 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1016.17 https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1009.10~22.04.1