========================================================================== Ubuntu Security Notice USN-6724-1 April 09, 2024 linux, linux-aws, linux-azure, linux-azure-6.5, linux-gcp, linux-gcp-6.5, linux-hwe-6.5, linux-laptop, linux-lowlatency, linux-lowlatency-hwe-6.5, linux-oem-6.5, linux-oracle, linux-oracle-6.5, linux-starfive, linux-starfive-6.5 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 23.10 - Ubuntu 22.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-laptop: Linux kernel for Lenovo X13s ARM laptops - linux-lowlatency: Linux low latency kernel - linux-oracle: Linux kernel for Oracle Cloud systems - linux-starfive: Linux kernel for StarFive processors - linux-azure-6.5: Linux kernel for Microsoft Azure cloud systems - linux-gcp-6.5: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe-6.5: Linux hardware enablement (HWE) kernel - linux-lowlatency-hwe-6.5: Linux low latency kernel - linux-oem-6.5: Linux kernel for OEM systems - linux-oracle-6.5: Linux kernel for Oracle Cloud systems - linux-starfive-6.5: Linux kernel for StarFive processors Details: Pratyush Yadav discovered that the Xen network backend implementation in the Linux kernel did not properly handle zero length data request, leading to a null pointer dereference vulnerability. An attacker in a guest VM could possibly use this to cause a denial of service (host domain crash). (CVE-2023-46838) It was discovered that the Habana's AI Processors driver in the Linux kernel did not properly initialize certain data structures before passing them to user space. A local attacker could use this to expose sensitive information (kernel memory). (CVE-2023-50431) It was discovered that the device mapper driver in the Linux kernel did not properly validate target size during certain memory allocations. A local attacker could use this to cause a denial of service (system crash). (CVE-2023-52429, CVE-2024-23851) It was discovered that the CIFS network file system implementation in the Linux kernel did not properly validate certain SMB messages, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2023-6610) Yang Chaoming discovered that the KSMBD implementation in the Linux kernel did not properly validate request buffer sizes, leading to an out-of-bounds read vulnerability. An attacker could use this to cause a denial of service (system crash) or possibly expose sensitive information. (CVE-2024-22705) Chenyuan Yang discovered that the btrfs file system in the Linux kernel did not properly handle read operations on newly created subvolumes in certain conditions. A local attacker could use this to cause a denial of service (system crash). (CVE-2024-23850) Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system. This update corrects flaws in the following subsystems: - Android drivers; - Userspace I/O drivers; - F2FS file system; - SMB network file system; - Networking core; (CVE-2023-52434, CVE-2023-52436, CVE-2023-52435, CVE-2023-52439, CVE-2023-52438) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 23.10: linux-image-6.5.0-1011-starfive 6.5.0-1011.12 linux-image-6.5.0-1013-laptop 6.5.0-1013.16 linux-image-6.5.0-1017-aws 6.5.0-1017.17 linux-image-6.5.0-1017-gcp 6.5.0-1017.17 linux-image-6.5.0-1018-azure 6.5.0-1018.19 linux-image-6.5.0-1018-azure-fde 6.5.0-1018.19 linux-image-6.5.0-1020-oracle 6.5.0-1020.20 linux-image-6.5.0-1020-oracle-64k 6.5.0-1020.20 linux-image-6.5.0-27-generic 6.5.0-27.28 linux-image-6.5.0-27-generic-64k 6.5.0-27.28 linux-image-6.5.0-27-lowlatency 6.5.0-27.28.1 linux-image-6.5.0-27-lowlatency-64k 6.5.0-27.28.1 linux-image-aws 6.5.0.1017.17 linux-image-azure 6.5.0.1018.22 linux-image-azure-fde 6.5.0.1018.22 linux-image-gcp 6.5.0.1017.17 linux-image-generic 6.5.0.27.27 linux-image-generic-64k 6.5.0.27.27 linux-image-generic-lpae 6.5.0.27.27 linux-image-kvm 6.5.0.27.27 linux-image-laptop-23.10 6.5.0.1013.16 linux-image-lowlatency 6.5.0.27.28.18 linux-image-lowlatency-64k 6.5.0.27.28.18 linux-image-oracle 6.5.0.1020.22 linux-image-oracle-64k 6.5.0.1020.22 linux-image-starfive 6.5.0.1011.13 linux-image-virtual 6.5.0.27.27 Ubuntu 22.04 LTS: linux-image-6.5.0-1011-starfive 6.5.0-1011.12~22.04.1 linux-image-6.5.0-1017-gcp 6.5.0-1017.17~22.04.1 linux-image-6.5.0-1018-azure 6.5.0-1018.19~22.04.2 linux-image-6.5.0-1018-azure-fde 6.5.0-1018.19~22.04.2 linux-image-6.5.0-1019-oem 6.5.0-1019.20 linux-image-6.5.0-1020-oracle 6.5.0-1020.20~22.04.1 linux-image-6.5.0-1020-oracle-64k 6.5.0-1020.20~22.04.1 linux-image-6.5.0-27-generic 6.5.0-27.28~22.04.1 linux-image-6.5.0-27-generic-64k 6.5.0-27.28~22.04.1 linux-image-6.5.0-27-lowlatency 6.5.0-27.28.1~22.04.1 linux-image-6.5.0-27-lowlatency-64k 6.5.0-27.28.1~22.04.1 linux-image-azure 6.5.0.1018.19~22.04.2 linux-image-azure-fde 6.5.0.1018.19~22.04.2 linux-image-gcp 6.5.0.1017.17~22.04.1 linux-image-generic-64k-hwe-22.04 6.5.0.27.28~22.04.1 linux-image-generic-hwe-22.04 6.5.0.27.28~22.04.1 linux-image-lowlatency-64k-hwe-22.04 6.5.0.27.28.1~22.04.1 linux-image-lowlatency-hwe-22.04 6.5.0.27.28.1~22.04.1 linux-image-oem-22.04 6.5.0.1019.21 linux-image-oem-22.04a 6.5.0.1019.21 linux-image-oem-22.04b 6.5.0.1019.21 linux-image-oem-22.04c 6.5.0.1019.21 linux-image-oem-22.04d 6.5.0.1019.21 linux-image-oracle 6.5.0.1020.20~22.04.1 linux-image-oracle-64k 6.5.0.1020.20~22.04.1 linux-image-starfive 6.5.0.1011.12~22.04.1 linux-image-virtual-hwe-22.04 6.5.0.27.28~22.04.1 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://ubuntu.com/security/notices/USN-6724-1 CVE-2023-46838, CVE-2023-50431, CVE-2023-52429, CVE-2023-52434, CVE-2023-52435, CVE-2023-52436, CVE-2023-52438, CVE-2023-52439, CVE-2023-6610, CVE-2024-22705, CVE-2024-23850, CVE-2024-23851 Package Information: https://launchpad.net/ubuntu/+source/linux/6.5.0-27.28 https://launchpad.net/ubuntu/+source/linux-aws/6.5.0-1017.17 https://launchpad.net/ubuntu/+source/linux-azure/6.5.0-1018.19 https://launchpad.net/ubuntu/+source/linux-gcp/6.5.0-1017.17 https://launchpad.net/ubuntu/+source/linux-laptop/6.5.0-1013.16 https://launchpad.net/ubuntu/+source/linux-lowlatency/6.5.0-27.28.1 https://launchpad.net/ubuntu/+source/linux-oracle/6.5.0-1020.20 https://launchpad.net/ubuntu/+source/linux-starfive/6.5.0-1011.12 https://launchpad.net/ubuntu/+source/linux-azure-6.5/6.5.0-1018.19~22.04.2 https://launchpad.net/ubuntu/+source/linux-gcp-6.5/6.5.0-1017.17~22.04.1 https://launchpad.net/ubuntu/+source/linux-hwe-6.5/6.5.0-27.28~22.04.1 https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-6.5/6.5.0-27.28.1~22.04.1 https://launchpad.net/ubuntu/+source/linux-oem-6.5/6.5.0-1019.20 https://launchpad.net/ubuntu/+source/linux-oracle-6.5/6.5.0-1020.20~22.04.1 https://launchpad.net/ubuntu/+source/linux-starfive-6.5/6.5.0-1011.12~22.04.1