what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6767-1

Ubuntu Security Notice USN-6767-1
Posted May 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6767-1 - Chenyuan Yang discovered that the RDS Protocol implementation in the Linux kernel contained an out-of-bounds read vulnerability. An attacker could use this to possibly cause a denial of service. Several security issues were discovered in the Linux kernel. An attacker could possibly use these to compromise the system.

tags | advisory, denial of service, kernel, protocol
systems | linux, ubuntu
advisories | CVE-2023-52435, CVE-2023-52587, CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598, CVE-2023-52599, CVE-2023-52601, CVE-2023-52606, CVE-2023-52607, CVE-2023-52617, CVE-2023-52619, CVE-2024-23849, CVE-2024-26593
SHA-256 | 339076a1f5711d55cd375ea187457dc3949b36b7d8631b134fc24a9b65866d7e

Ubuntu Security Notice USN-6767-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6767-1
May 07, 2024

linux, linux-aws, linux-aws-5.4, linux-azure, linux-azure-5.4, linux-gcp,
linux-gcp-5.4, linux-gkeop, linux-hwe-5.4, linux-ibm, linux-ibm-5.4,
linux-iot, linux-kvm, linux-oracle, linux-oracle-5.4, linux-raspi,
linux-raspi-5.4, linux-xilinx-zynqmp vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in the Linux kernel.

Software Description:
- linux: Linux kernel
- linux-aws: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure: Linux kernel for Microsoft Azure Cloud systems
- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems
- linux-gkeop: Linux kernel for Google Container Engine (GKE) systems
- linux-ibm: Linux kernel for IBM cloud systems
- linux-iot: Linux kernel for IoT platforms
- linux-kvm: Linux kernel for cloud environments
- linux-oracle: Linux kernel for Oracle Cloud systems
- linux-raspi: Linux kernel for Raspberry Pi systems
- linux-xilinx-zynqmp: Linux kernel for Xilinx ZynqMP processors
- linux-aws-5.4: Linux kernel for Amazon Web Services (AWS) systems
- linux-azure-5.4: Linux kernel for Microsoft Azure cloud systems
- linux-gcp-5.4: Linux kernel for Google Cloud Platform (GCP) systems
- linux-hwe-5.4: Linux hardware enablement (HWE) kernel
- linux-ibm-5.4: Linux kernel for IBM cloud systems
- linux-oracle-5.4: Linux kernel for Oracle Cloud systems
- linux-raspi-5.4: Linux kernel for Raspberry Pi systems

Details:

Chenyuan Yang discovered that the RDS Protocol implementation in the Linux
kernel contained an out-of-bounds read vulnerability. An attacker could use
this to possibly cause a denial of service (system crash). (CVE-2024-23849)

Several security issues were discovered in the Linux kernel.
An attacker could possibly use these to compromise the system.
This update corrects flaws in the following subsystems:
- ARM64 architecture;
- PowerPC architecture;
- S390 architecture;
- Block layer subsystem;
- Android drivers;
- Hardware random number generator core;
- GPU drivers;
- Hardware monitoring drivers;
- I2C subsystem;
- IIO Magnetometer sensors drivers;
- InfiniBand drivers;
- Network drivers;
- PCI driver for MicroSemi Switchtec;
- PHY drivers;
- Ceph distributed file system;
- Ext4 file system;
- JFS file system;
- NILFS2 file system;
- Pstore file system;
- Core kernel;
- Memory management;
- CAN network layer;
- Networking core;
- IPv4 networking;
- Logical Link layer;
- Netfilter;
- NFC subsystem;
- SMC sockets;
- Sun RPC protocol;
- TIPC protocol;
- Realtek audio codecs;
(CVE-2024-26696, CVE-2023-52583, CVE-2024-26720, CVE-2023-52615,
CVE-2023-52599, CVE-2023-52587, CVE-2024-26635, CVE-2024-26704,
CVE-2024-26625, CVE-2024-26825, CVE-2023-52622, CVE-2023-52435,
CVE-2023-52617, CVE-2023-52598, CVE-2024-26645, CVE-2023-52619,
CVE-2024-26593, CVE-2024-26685, CVE-2023-52602, CVE-2023-52486,
CVE-2024-26697, CVE-2024-26675, CVE-2024-26600, CVE-2023-52604,
CVE-2024-26664, CVE-2024-26606, CVE-2023-52594, CVE-2024-26671,
CVE-2024-26598, CVE-2024-26673, CVE-2024-26920, CVE-2024-26722,
CVE-2023-52601, CVE-2024-26602, CVE-2023-52637, CVE-2023-52623,
CVE-2024-26702, CVE-2023-52597, CVE-2024-26684, CVE-2023-52606,
CVE-2024-26679, CVE-2024-26663, CVE-2024-26910, CVE-2024-26615,
CVE-2023-52595, CVE-2023-52607, CVE-2024-26636)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS
linux-image-5.4.0-1036-iot 5.4.0-1036.37
linux-image-5.4.0-1043-xilinx-zynqmp 5.4.0-1043.47
linux-image-5.4.0-1071-ibm 5.4.0-1071.76
linux-image-5.4.0-1091-gkeop 5.4.0-1091.95
linux-image-5.4.0-1108-raspi 5.4.0-1108.120
linux-image-5.4.0-1112-kvm 5.4.0-1112.119
linux-image-5.4.0-1123-oracle 5.4.0-1123.132
linux-image-5.4.0-1124-aws 5.4.0-1124.134
linux-image-5.4.0-1128-gcp 5.4.0-1128.137
linux-image-5.4.0-1129-azure 5.4.0-1129.136
linux-image-5.4.0-181-generic 5.4.0-181.201
linux-image-5.4.0-181-generic-lpae 5.4.0-181.201
linux-image-5.4.0-181-lowlatency 5.4.0-181.201
linux-image-aws-lts-20.04 5.4.0.1124.121
linux-image-azure-lts-20.04 5.4.0.1129.123
linux-image-gcp-lts-20.04 5.4.0.1128.130
linux-image-generic 5.4.0.181.179
linux-image-generic-lpae 5.4.0.181.179
linux-image-gkeop 5.4.0.1091.89
linux-image-gkeop-5.4 5.4.0.1091.89
linux-image-ibm-lts-20.04 5.4.0.1071.100
linux-image-kvm 5.4.0.1112.108
linux-image-lowlatency 5.4.0.181.179
linux-image-oem 5.4.0.181.179
linux-image-oem-osp1 5.4.0.181.179
linux-image-oracle-lts-20.04 5.4.0.1123.116
linux-image-raspi 5.4.0.1108.138
linux-image-raspi2 5.4.0.1108.138
linux-image-virtual 5.4.0.181.179
linux-image-xilinx-zynqmp 5.4.0.1043.43

Ubuntu 18.04 LTS
linux-image-5.4.0-1071-ibm 5.4.0-1071.76~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1108-raspi 5.4.0-1108.120~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1123-oracle 5.4.0-1123.132~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1124-aws 5.4.0-1124.134~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1128-gcp 5.4.0-1128.137~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-1129-azure 5.4.0-1129.136~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-181-generic 5.4.0-181.201~18.04.1
Available with Ubuntu Pro
linux-image-5.4.0-181-lowlatency 5.4.0-181.201~18.04.1
Available with Ubuntu Pro
linux-image-aws 5.4.0.1124.134~18.04.1
Available with Ubuntu Pro
linux-image-azure 5.4.0.1129.136~18.04.1
Available with Ubuntu Pro
linux-image-gcp 5.4.0.1128.137~18.04.1
Available with Ubuntu Pro
linux-image-generic-hwe-18.04 5.4.0.181.201~18.04.1
Available with Ubuntu Pro
linux-image-ibm 5.4.0.1071.76~18.04.1
Available with Ubuntu Pro
linux-image-lowlatency-hwe-18.04 5.4.0.181.201~18.04.1
Available with Ubuntu Pro
linux-image-oem 5.4.0.181.201~18.04.1
Available with Ubuntu Pro
linux-image-oem-osp1 5.4.0.181.201~18.04.1
Available with Ubuntu Pro
linux-image-oracle 5.4.0.1123.132~18.04.1
Available with Ubuntu Pro
linux-image-raspi-hwe-18.04 5.4.0.1108.120~18.04.1
Available with Ubuntu Pro
linux-image-snapdragon-hwe-18.04 5.4.0.181.201~18.04.1
Available with Ubuntu Pro
linux-image-virtual-hwe-18.04 5.4.0.181.201~18.04.1
Available with Ubuntu Pro

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed.
Unless you manually uninstalled the standard kernel metapackages
(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,
linux-powerpc), a standard system upgrade will automatically perform
this as well.

References:
https://ubuntu.com/security/notices/USN-6767-1
CVE-2023-52435, CVE-2023-52486, CVE-2023-52583, CVE-2023-52587,
CVE-2023-52594, CVE-2023-52595, CVE-2023-52597, CVE-2023-52598,
CVE-2023-52599, CVE-2023-52601, CVE-2023-52602, CVE-2023-52604,
CVE-2023-52606, CVE-2023-52607, CVE-2023-52615, CVE-2023-52617,
CVE-2023-52619, CVE-2023-52622, CVE-2023-52623, CVE-2023-52637,
CVE-2024-23849, CVE-2024-26593, CVE-2024-26598, CVE-2024-26600,
CVE-2024-26602, CVE-2024-26606, CVE-2024-26615, CVE-2024-26625,
CVE-2024-26635, CVE-2024-26636, CVE-2024-26645, CVE-2024-26663,
CVE-2024-26664, CVE-2024-26671, CVE-2024-26673, CVE-2024-26675,
CVE-2024-26679, CVE-2024-26684, CVE-2024-26685, CVE-2024-26696,
CVE-2024-26697, CVE-2024-26702, CVE-2024-26704, CVE-2024-26720,
CVE-2024-26722, CVE-2024-26825, CVE-2024-26910, CVE-2024-26920

Package Information:
https://launchpad.net/ubuntu/+source/linux/5.4.0-181.201
https://launchpad.net/ubuntu/+source/linux-aws/5.4.0-1124.134
https://launchpad.net/ubuntu/+source/linux-azure/5.4.0-1129.136
https://launchpad.net/ubuntu/+source/linux-gcp/5.4.0-1128.137
https://launchpad.net/ubuntu/+source/linux-gkeop/5.4.0-1091.95
https://launchpad.net/ubuntu/+source/linux-ibm/5.4.0-1071.76
https://launchpad.net/ubuntu/+source/linux-iot/5.4.0-1036.37
https://launchpad.net/ubuntu/+source/linux-kvm/5.4.0-1112.119
https://launchpad.net/ubuntu/+source/linux-oracle/5.4.0-1123.132
https://launchpad.net/ubuntu/+source/linux-raspi/5.4.0-1108.120
https://launchpad.net/ubuntu/+source/linux-xilinx-zynqmp/5.4.0-1043.47

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    17 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close