what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6766-1

Ubuntu Security Notice USN-6766-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6766-1 - It was discovered that the Open vSwitch implementation in the Linux kernel could overflow its stack during recursive action operations under certain conditions. A local attacker could use this to cause a denial of service. Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida discovered that the Linux kernel mitigations for the initial Branch History Injection vulnerability were insufficient for Intel processors. A local attacker could potentially use this to expose sensitive information.

tags | advisory, denial of service, overflow, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-0001, CVE-2023-52435, CVE-2023-52492, CVE-2023-52493, CVE-2023-52583, CVE-2023-52587, CVE-2023-52595, CVE-2023-52597, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52616, CVE-2023-52617
SHA-256 | 7b9d401aae999b54dc79d9c6b860920ebcf6a9add3896d3e2fa03e35ea39ca96

Ubuntu Security Notice USN-6766-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6766-1
May 07, 2024

linux, linux-azure, linux-azure-5.15, linux-azure-fde,
linux-azure-fde-5.15, linux-gcp, linux-gcp-5.15, linux-gke, linux-gkeop,
linux-gkeop-5.15, linux-ibm, linux-ibm-5.15, linux-kvm, linux-lowlatency,
linux-lowlatency-hwe-5.15, linux-nvidia, linux-oracle, linux-oracle-5.15
vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-azure-fde: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gke: Linux kernel for Google Container Engine (GKE) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-kvm: Linux kernel for cloud environments
- linux-lowlatency: Linux low latency kernel
- linux-nvidia: Linux kernel for NVIDIA systems
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-azure-5.15: Linux kernel for Microsoft Azure cloud systems
- linux-azure-fde-5.15: Linux kernel for Microsoft Azure CVM cloud systems
- linux-gcp-5.15: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop-5.15: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm-5.15: Linux kernel for IBM cloud systems
- linux-lowlatency-hwe-5.15: Linux low latency kernel
- linux-oracle-5.15: Linux kernel for Oracle Cloud systems

Details:

It was discovered that the Open vSwitch implementation in the Linux kernel
could overflow its stack during recursive action operations under certain
conditions. A local attacker could use this to cause a denial of service
(system crash). (CVE-2024-1151)

Sander Wiebing, Alvise de Faveri Tron, Herbert Bos, and Cristiano Giuffrida
discovered that the Linux kernel mitigations for the initial Branch History
Injection vulnerability (CVE-2022-0001) were insufficient for Intel
processors. A local attacker could potentially use this to expose sensitive
information. (CVE-2024-2201)

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- PowerPC architecture;
- S390 architecture;
- Core kernel;
- Block layer subsystem;
- Android drivers;
- Power management core;
- Bus devices;
- Hardware random number generator core;
- Cryptographic API;
- Device frequency;
- DMA engine subsystem;
- ARM SCMI message protocol;
- GPU drivers;
- HID subsystem;
- Hardware monitoring drivers;
- I2C subsystem;
- IIO ADC drivers;
- IIO subsystem;
- IIO Magnetometer sensors drivers;
- InfiniBand drivers;
- Media drivers;
- Network drivers;
- PCI driver for MicroSemi Switchtec;
- PHY drivers;
- SCSI drivers;
- DesignWare USB3 driver;
- BTRFS file system;
- Ceph distributed file system;
- Ext4 file system;
- F2FS file system;
- JFS file system;
- NILFS2 file system;
- NTFS3 file system;
- Pstore file system;
- SMB network file system;
- Memory management;
- CAN network layer;
- Networking core;
- HSR network protocol;
- IPv4 networking;
- IPv6 networking;
- Logical Link layer;
- Multipath TCP;
- Netfilter;
- NFC subsystem;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- Unix domain sockets;
- Realtek audio codecs;
(CVE-2023-52594, CVE-2023-52601, CVE-2024-26826, CVE-2023-52622,
CVE-2024-26665, CVE-2023-52493, CVE-2023-52633, CVE-2024-26684,
CVE-2024-26663, CVE-2023-52618, CVE-2023-52588, CVE-2023-52637,
CVE-2024-26825, CVE-2023-52606, CVE-2024-26594, CVE-2024-26625,
CVE-2024-26720, CVE-2024-26614, CVE-2023-52627, CVE-2023-52602,
CVE-2024-26673, CVE-2024-26685, CVE-2023-52638, CVE-2023-52498,
CVE-2023-52619, CVE-2024-26910, CVE-2024-26689, CVE-2023-52583,
CVE-2024-26676, CVE-2024-26671, CVE-2024-26704, CVE-2024-26608,
CVE-2024-26610, CVE-2024-26592, CVE-2023-52599, CVE-2023-52595,
CVE-2024-26660, CVE-2023-52617, CVE-2024-26645, CVE-2023-52486,
CVE-2023-52631, CVE-2023-52607, CVE-2023-52608, CVE-2024-26722,
CVE-2024-26615, CVE-2023-52615, CVE-2024-26636, CVE-2023-52642,
CVE-2023-52587, CVE-2024-26712, CVE-2024-26675, CVE-2023-52614,
CVE-2024-26606, CVE-2024-26916, CVE-2024-26600, CVE-2024-26679,
CVE-2024-26829, CVE-2024-26641, CVE-2023-52623, CVE-2024-26627,
CVE-2024-26696, CVE-2024-26640, CVE-2024-26635, CVE-2023-52491,
CVE-2024-26664, CVE-2024-26602, CVE-2023-52604, CVE-2024-26717,
CVE-2023-52643, CVE-2024-26593, CVE-2023-52598, CVE-2024-26668,
CVE-2023-52435, CVE-2023-52597, CVE-2024-26715, CVE-2024-26707,
CVE-2023-52635, CVE-2024-26695, CVE-2024-26698, CVE-2023-52494,
CVE-2024-26920, CVE-2024-26808, CVE-2023-52616, CVE-2023-52492,
CVE-2024-26702, CVE-2024-26644, CVE-2023-52489, CVE-2024-26697)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
linux-image-5.15.0-1044-gkeop 5.15.0-1044.51
linux-image-5.15.0-1054-ibm 5.15.0-1054.57
linux-image-5.15.0-1054-nvidia 5.15.0-1054.55
linux-image-5.15.0-1054-nvidia-lowlatency 5.15.0-1054.55
linux-image-5.15.0-1058-gke 5.15.0-1058.63
linux-image-5.15.0-1058-kvm 5.15.0-1058.63
linux-image-5.15.0-1059-gcp 5.15.0-1059.67
linux-image-5.15.0-1059-oracle 5.15.0-1059.65
linux-image-5.15.0-106-generic 5.15.0-106.116
linux-image-5.15.0-106-generic-64k 5.15.0-106.116
linux-image-5.15.0-106-generic-lpae 5.15.0-106.116
linux-image-5.15.0-106-lowlatency 5.15.0-106.116
linux-image-5.15.0-106-lowlatency-64k 5.15.0-106.116
linux-image-5.15.0-1063-azure 5.15.0-1063.72
linux-image-5.15.0-1063-azure-fde 5.15.0-1063.72.1
linux-image-azure-fde-lts-22.04 5.15.0.1063.72.41
linux-image-azure-lts-22.04 5.15.0.1063.61
linux-image-gcp-lts-22.04 5.15.0.1059.55
linux-image-generic 5.15.0.106.106
linux-image-generic-64k 5.15.0.106.106
linux-image-generic-lpae 5.15.0.106.106
linux-image-gke 5.15.0.1058.57
linux-image-gke-5.15 5.15.0.1058.57
linux-image-gkeop 5.15.0.1044.43
linux-image-gkeop-5.15 5.15.0.1044.43
linux-image-ibm 5.15.0.1054.50
linux-image-kvm 5.15.0.1058.54
linux-image-lowlatency 5.15.0.106.101
linux-image-lowlatency-64k 5.15.0.106.101
linux-image-nvidia 5.15.0.1054.54
linux-image-nvidia-lowlatency 5.15.0.1054.54
linux-image-oracle-lts-22.04 5.15.0.1059.55
linux-image-virtual 5.15.0.106.106

Ubuntu 20.04 LTS
linux-image-5.15.0-1044-gkeop 5.15.0-1044.51~20.04.1
linux-image-5.15.0-1054-ibm 5.15.0-1054.57~20.04.1
linux-image-5.15.0-1059-gcp 5.15.0-1059.67~20.04.1
linux-image-5.15.0-1059-oracle 5.15.0-1059.65~20.04.1
linux-image-5.15.0-106-lowlatency 5.15.0-106.116~20.04.1
linux-image-5.15.0-106-lowlatency-64k 5.15.0-106.116~20.04.1
linux-image-5.15.0-1063-azure 5.15.0-1063.72~20.04.1
linux-image-5.15.0-1063-azure-fde 5.15.0-1063.72~20.04.1.1
linux-image-azure 5.15.0.1063.72~20.04.1
linux-image-azure-cvm 5.15.0.1063.72~20.04.1
linux-image-azure-fde 5.15.0.1063.72~20.04.1.41
linux-image-gcp 5.15.0.1059.67~20.04.1
linux-image-gkeop-5.15 5.15.0.1044.51~20.04.1
linux-image-ibm 5.15.0.1054.57~20.04.1
linux-image-lowlatency-64k-hwe-20.04 5.15.0.106.116~20.04.1
linux-image-lowlatency-hwe-20.04 5.15.0.106.116~20.04.1
linux-image-oracle 5.15.0.1059.65~20.04.1

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6766-1
CVE-2023-52435, CVE-2023-52486, CVE-2023-52489, CVE-2023-52491,
CVE-2023-52492, CVE-2023-52493, CVE-2023-52494, CVE-2023-52498,
CVE-2023-52583, CVE-2023-52587, CVE-2023-52588, CVE-2023-52594,
CVE-2023-52595, CVE-2023-52597, CVE-2023-52598, CVE-2023-52599,
CVE-2023-52601, CVE-2023-52602, CVE-2023-52604, CVE-2023-52606,
CVE-2023-52607, CVE-2023-52608, CVE-2023-52614, CVE-2023-52615,
CVE-2023-52616, CVE-2023-52617, CVE-2023-52618, CVE-2023-52619,
CVE-2023-52622, CVE-2023-52623, CVE-2023-52627, CVE-2023-52631,
CVE-2023-52633, CVE-2023-52635, CVE-2023-52637, CVE-2023-52638,
CVE-2023-52642, CVE-2023-52643, CVE-2024-1151, CVE-2024-2201,
CVE-2024-23849, CVE-2024-26592, CVE-2024-26593, CVE-2024-26594,
CVE-2024-26600, CVE-2024-26602, CVE-2024-26606, CVE-2024-26608,
CVE-2024-26610, CVE-2024-26614, CVE-2024-26615, CVE-2024-26625,
CVE-2024-26627, CVE-2024-26635, CVE-2024-26636, CVE-2024-26640,
CVE-2024-26641, CVE-2024-26644, CVE-2024-26645, CVE-2024-26660,
CVE-2024-26663, CVE-2024-26664, CVE-2024-26665, CVE-2024-26668,
CVE-2024-26671, CVE-2024-26673, CVE-2024-26675, CVE-2024-26676,
CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26689,
CVE-2024-26695, CVE-2024-26696, CVE-2024-26697, CVE-2024-26698,
CVE-2024-26702, CVE-2024-26704, CVE-2024-26707, CVE-2024-26712,
CVE-2024-26715, CVE-2024-26717, CVE-2024-26720, CVE-2024-26722,
CVE-2024-26808, CVE-2024-26825, CVE-2024-26826, CVE-2024-26829,
CVE-2024-26910, CVE-2024-26916, CVE-2024-26920

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.15.0-106.116
https://launchpad.net/ubuntu/+source/linux-azure/5.15.0-1063.72
https://launchpad.net/ubuntu/+source/linux-azure-fde/5.15.0-1063.72.1
https://launchpad.net/ubuntu/+source/linux-gcp/5.15.0-1059.67
https://launchpad.net/ubuntu/+source/linux-gke/5.15.0-1058.63
https://launchpad.net/ubuntu/+source/linux-gkeop/5.15.0-1044.51
https://launchpad.net/ubuntu/+source/linux-ibm/5.15.0-1054.57
https://launchpad.net/ubuntu/+source/linux-kvm/5.15.0-1058.63
https://launchpad.net/ubuntu/+source/linux-lowlatency/5.15.0-106.116
https://launchpad.net/ubuntu/+source/linux-nvidia/5.15.0-1054.55
https://launchpad.net/ubuntu/+source/linux-oracle/5.15.0-1059.65
https://launchpad.net/ubuntu/+source/linux-azure-5.15/5.15.0-1063.72~20.04.1

https://launchpad.net/ubuntu/+source/linux-azure-fde-5.15/5.15.0-1063.72~20.04.1.1
https://launchpad.net/ubuntu/+source/linux-gcp-5.15/5.15.0-1059.67~20.04.1
https://launchpad.net/ubuntu/+source/linux-gkeop-5.15/5.15.0-1044.51~20.04.1
https://launchpad.net/ubuntu/+source/linux-ibm-5.15/5.15.0-1054.57~20.04.1

https://launchpad.net/ubuntu/+source/linux-lowlatency-hwe-5.15/5.15.0-106.116~20.04.1

https://launchpad.net/ubuntu/+source/linux-oracle-5.15/5.15.0-1059.65~20.04.1

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close